US10404461B2 - Token security on a communication device - Google Patents
Token security on a communication device Download PDFInfo
- Publication number
- US10404461B2 US10404461B2 US15/905,518 US201815905518A US10404461B2 US 10404461 B2 US10404461 B2 US 10404461B2 US 201815905518 A US201815905518 A US 201815905518A US 10404461 B2 US10404461 B2 US 10404461B2
- Authority
- US
- United States
- Prior art keywords
- token
- communication device
- application
- request
- encrypted
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
- H04L9/3213—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/385—Payment protocols; Details thereof using an alias or single-use codes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3242—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
Definitions
- Sensitive information such as an account identifier is typically stored in a secure element of a communication device to protect the sensitive information.
- a secure element may include a subscriber identity module (SIM) card or a specialized integrated chip embedded into the communication device.
- SIM subscriber identity module
- a secure element is considered secure because information is stored in tamper-resistant hardware, which protects the information from malware or viruses that can infect the operating system or an application running on the communication device.
- the secure element of a communication device is typically under the control of a network operator such as a mobile network operator (MNO).
- MNO mobile network operator
- an entity wishing to do so may have to establish commercial agreements and technical connectivity with the party controlling the secure element to perform over-the-air (OTA) personalization of the secure element.
- OTA over-the-air
- This is both a cumbersome and complex process.
- incorporating a secure element adds to the manufacturing cost of the communication device, and increases the cost of the finished communication device.
- a secure element is not used to protect the sensitive information, security of the sensitive information will be a concern.
- Embodiments of the invention address this and other problems, both individually and collectively.
- Embodiments of the present invention relate to techniques for enhancing the security of storing sensitive information on a communication device.
- the techniques can be used to enhance the security of storing a token on a communication device.
- a process for enhancing the security of storing sensitive information or a token on a communication device may include sending a request for the sensitive information or token.
- the communication device may receive a session key encrypted with a hash value derived from user authentication data that authenticates the user of the communication device, and the sensitive information or token encrypted with the session key.
- the session key encrypted with the hash value, and the sensitive information or token encrypted with the session key can be stored in a memory of the communication device.
- a process for enhancing the security of storing sensitive information or a token on a communication device may include receiving, by a token request computer, a request for sensitive information or a token from the communication device, and sending the request to a token server.
- the token request computer may receive a session key associated with the request, and the sensitive information or token encrypted with the session key.
- the token request computer may encrypt the session key with a hash value derived from user authentication data for authenticating a user of the communication device, and send the session key encrypted with the hash value, and the token encrypted with the session key to the communication device.
- FIG. 1 illustrates a block of a system for requesting a token or sensitive information, according to some embodiments.
- FIG. 2 illustrates a block diagram of a communication device, according to some embodiments.
- FIG. 3 illustrates a block diagram of an application provider computer, according to some embodiments.
- FIG. 4 illustrates a block diagram of a token server computer, according to some embodiments.
- FIG. 5 illustrates a communication flow diagram for processing a request for a token or sensitive information, according to some embodiments.
- FIG. 6 illustrates a flow diagram of a process to enhance the security of storing a token or sensitive information on a communication device, according to some embodiments.
- FIG. 7 illustrates a flow diagram of a process to use a token or sensitive information, according to some embodiments.
- FIG. 8 illustrates a block diagram of transaction processing system, according to some embodiments.
- Embodiments of the present invention relate to techniques for enhancing the security of storing sensitive information on a communication device.
- the techniques can be used to enhance the security of storing a token on a communication device.
- a token is a substitute for sensitive information and can be provided in place of the sensitive information when the sensitive information is transmitted or used.
- a token can be a substitute for a real account identifier, and the token can be provided in place of the real account identifier to identify the underlying account to conduct a transaction.
- embodiments of the present invention stores the token or sensitive information in an encrypted form on the communication device.
- the token or sensitive information can be decrypted at runtime when used by an application installed on the communication device.
- the decrypted token or sensitive information can be removed from the communication device (e.g., deleted from memory) such that the decrypted token or sensitive information is only temporarily available on the communication device.
- the encrypted token or sensitive information previously provisioned or provided to the communication device can be deleted and wiped from the memory of the communication device.
- the previously provisioned token will become invalid, and can no longer be used as a substitute for the sensitive information.
- a new token can be requested from a token server (e.g., a network token system) to replace the previously provisioned token.
- the token becomes mutable and dynamically changes over time when the communication device is rebooted or power cycled such that even if a particular token is compromised, the compromised token will only be valid for a limited time.
- a “communication device” may be a device that includes one or more electronic components (e.g., an integrated chip) that can communicate with another device.
- a “portable communication device” may be one form of a communication device that can be transported and operated by a user.
- a portable communication device may provide remote communication capabilities to a network, and can be configured to transmit and receive data or communications to and from other devices.
- a portable communication device may be in the form of a mobile device such as a mobile phone (e.g., smart phone, cellular phone, etc.), tablets, portable media player, personal digital assistant devices (PDAs), wearable computing device (e.g., watch), electronic reader device, etc., or in the form of a card (e.g., smart card) or a fob, etc.
- portable communication devices may also include portable computing devices (e.g., laptop, netbook, ultrabook, etc.).
- a portable communication device may also be in the form of a vehicle (e.g., an automobile such as car) equipped with communication and/or network connectivity capabilities.
- a “server computer” may include a powerful computer or cluster of computers.
- the server computer can be a large mainframe, a minicomputer cluster, or a group of servers functioning as a unit.
- the server computer may be a database server coupled to a Web server.
- the server computer may be coupled to a database and may include any hardware, software, other logic, or combination of the preceding for servicing the requests from one or more client computers.
- the server computer may comprise one or more computational apparatuses and may use any of a variety of computing structures, arrangements, and compilations for servicing the requests from one or more client computers.
- Sensitive information may refer to information for which protection from unauthorized usage is desired, or information for which privacy protection is desired.
- sensitive information may refer to confidential information, or may refer to information that can be used by an unauthorized entity to commit fraud such as fraudulent transactions or identity theft.
- sensitive information may include trade secret, corporate confidential information, confidential legal documents, government protected data, etc.
- sensitive information may also include personal information such as health data, social security number, contact information, location information, account identifiers, rewards information, loyalty program information, etc.
- Sensitive information may also include cryptographic keys that can be used to decrypt encrypted information.
- a “token” may be a substitute for sensitive information.
- a token may refer to information that can be transmitted or use in place of the sensitive information.
- a token can be a substitute for sensitive information such as a real account identifier, and the token may be used in place of the real account identifier to conduct access the account.
- a payment token may be an identifier for a payment account and act as a substitute for the real account identifier (e.g., a primary account number (PAN)).
- PAN primary account number
- a token may include a series of alphanumeric characters that may be used as a substitute for an original account identifier.
- a token “4900 0000 0000 0001” may be used in place of a primary account number (PAN) “4147 0900 0000 1234.”
- PAN primary account number
- a token may be format preserving and may have a numeric format that conforms to the account identifiers used in existing payment processing networks (e.g., ISO 8583 financial transaction message format).
- a token may be used in place of a PAN to initiate, authorize, settle or resolve a payment transaction or represent the original credential in other systems where the original credential would typically be provided.
- a token can be generated in a manner such that the recovery of the original sensitive information (e.g., PAN) may not be algorithmically or computationally derived.
- a token may include random numbers so that the PAN associated with the token is not computationally derivable from the token.
- a lookup table may be used to associate a PAN and a corresponding token.
- a token can be a non-payment token that is used as a substitute for other types of sensitive information.
- the format of the token may be include some indication that can be used by a receiving entity to identify the received information as a token.
- the format of the token may also allow a receiving entity to identify the issuer associated with the token.
- the format of the token may include a token issuer identifier to identify the issuer of the token.
- the token issuer identifier may be associated with an issuer's BIN of the underlying PAN in order to support the existing payment flows.
- the token issuer identifier may be a different number than the issuer's BIN and may be static. For example, if the issuer's BIN for an issuer is 412345, the token issuer identifier can be 528325, and this number may be static for all tokens issued from or for that issuer.
- tokens may be device-specific such that each communication device associated with a piece of sensitive information may be provisioned with a particular token that is different on each communication device, even though the tokens are associated with to the same underlying piece of sensitive information.
- a piece of sensitive information may have multiple tokens associated with it.
- device information may be stored in the token vault and used to ensure that the device using the token is associated with the token that was provisioned to the particular device. This can provide additional security because network token systems have additional information to validate in order to control the use of sensitive information in the system.
- An “issuer” may typically refer to a business entity (e.g., a bank) that maintains an account (e.g., a financial account) for a user.
- the account can be enrolled in an application installed on a communication device of the user to allow the user to conduct transactions on the account via the communication device.
- a “merchant” may typically be an entity that engages in transactions and can sell goods or services, or provide access to goods or services.
- An “acquirer” may typically be a business entity (e.g., a commercial bank) that has a business relationship with a particular merchant or other entity. Some entities can perform both issuer and acquirer functions. Some embodiments may encompass such single entity issuer-acquirers.
- An “access device” may be any suitable device for communicating with a merchant computer or transaction processing network (e.g., payment processing network), and for interacting with a consumer communication device.
- An access device may generally be located in any suitable location, such as at the location of a merchant.
- An access device may be in any suitable form.
- Some examples of access devices include POS devices, cellular phones, PDAs, personal computers (PCs), tablet PCs, hand-held specialized readers, set-top boxes, electronic cash registers (ECRs), automated teller machines (ATMs), virtual cash registers (VCRs), kiosks, security systems, access systems, websites, and the like.
- An access device may use any suitable contact or contactless mode of operation to send or receive data from, or associated with, a consumer communication device.
- an access device may comprise a POS terminal
- any suitable POS terminal may be used and may include a reader, a processor, and a computer-readable medium.
- a reader may include any suitable contact or contactless mode of operation.
- exemplary readers can include radio frequency (RF) antennas, optical scanners, bar code readers, or magnetic stripe readers to interact with a consumer communication device.
- RF radio frequency
- An “authorization request message” may be an electronic message that is sent to request authorization for a transaction.
- the authorization request message can be sent to a payment processing network and/or an issuer of a payment card.
- An authorization request message according to some embodiments may comply with ISO 8583, which is a standard for systems that exchange electronic transaction information associated with a payment made by a user using a payment device or payment account.
- the authorization request message may include information that can be used to identify an account.
- An authorization request message may also comprise additional data elements such as one or more of a service code, an expiration date, etc.
- An authorization request message may also comprise transaction information, such as any information associated with a current transaction, such as the transaction amount, merchant identifier, merchant location, etc., as well as any other information that may be utilized in determining whether to identify and/or authorize a transaction.
- the authorization request message may also include other information such as information that identifies the access device that generated the authorization request message, information about the location of the access device, etc.
- An “authorization response message” may be an electronic message reply to an authorization request message.
- the authorization response message can be generated by an issuing financial institution or a payment processing network.
- the authorization response message may include, by way of example only, one or more of the following status indicators: Approval—transaction was approved; Decline—transaction was not approved; or Call Center—response pending more information, merchant must call the toll-free authorization phone number.
- the authorization response message may also include an authorization code, which may be a code that a credit card issuing bank returns in response to an authorization request message in an electronic message (either directly or through the payment processing network) to the merchant computer that indicates approval of the transaction. The code may serve as proof of authorization.
- a payment processing network may generate or forward the authorization response message to the merchant.
- Provisioning may include a process of providing data for use. For example, provisioning may include providing, delivering, or enabling a token on a communication device. Provisioning may be completed by any entity within or external to the transaction system. For example, in some embodiments, tokens may be provisioned by an issuer or a transaction processing network onto a mobile device. The provisioned tokens may have corresponding token data stored and maintained in a token vault or token registry. In some embodiments, a token vault or token registry may generate a token that may then be provisioned or delivered to a device. In some embodiments, an issuer may specify a token range from which token generation and provisioning can occur. Further, in some embodiments, an issuer may generate and notify a token vault of a token value and provide the token record information (e.g., token attributes) for storage in the token vault.
- token record information e.g., token attributes
- token attributes may include any feature or information about a token.
- token attributes may include any information that can determine how a token can be used, delivered, issued, or otherwise how data may be manipulated within a transaction processing system.
- token attributes may determine how a token may be used in place of a real account identifier (e.g., PAN) for a transaction.
- the token attributes may include a type of token, frequency of use, token expiration date and/or expiration time, a number of associated tokens, a transaction life-cycle expiration date, and any additional information that may be relevant to any entity within a transaction processing system.
- token attributes may include a wallet identifier associated with the token, an additional account alias or other user identifier (e.g., an email address, username, etc.), a device identifier, an invoice number, etc.
- a network token system, transaction processing network associated with the network token system, an issuer, or any other entity associated with the token may determine and/or provide the token attributes associated with a particular token.
- a “real account identifier” may include an original account identifier associated with a payment account.
- a real account identifier may be a primary account number (PAN) issued by an issuer for a card account (e.g., credit card, debit card, etc.).
- PAN primary account number
- a real account identifier may include a sixteen digit numerical value such as “4147 0900 0000 1234.” The first six digits of the real account identifier (e.g., “414709”), may represent a real issuer identifier (BIN) that may identify an issuer associated with the real account identifier.
- BIN real issuer identifier
- Tokenization is a process by which sensitive data is replaced with substitute data.
- a real account identifier e.g., a primary account number (PAN)
- PAN primary account number
- tokenization can be applied to any other information to substitute the underlying information with a token.
- Token exchange or “de-tokenization” is a process of restoring the data that was substituted during tokenization.
- a token exchange may include replacing a payment token with its associated primary account number (PAN).
- de-tokenization or token exchange may be applied to any other information to retrieve the substituted information from a token.
- token exchange can be achieved via a transactional message, such as an ISO message, an application programming interface (API), or another type of web interface (e.g., web request).
- API application programming interface
- a “token requestor” may be an application, a device, or a system that is configured to perform actions associated with tokens. For example, a token requestor can perform registration with a network token system, request token generation, token activation, token de-activation, token exchange, other token life-cycle management related processes, and/or any other token related processes.
- a token requestor may interface with a network token system through any suitable communication networks and/or protocols (e.g., using HTTPS, simple object access protocol (SOAP) and/or an extensible markup language (XML) interface, using a secure communication channel such as secure sockets layer (SSL) or transport layer security (TLS), etc.).
- HTTPS simple object access protocol
- XML extensible markup language
- a token requestor can be an application provider that provides a communication device with a software application that uses the token.
- an application provider can be a third-party wallet provider that provides a digital wallet application, or an issuer, acquirer, merchant, and/or payment processing network operator that provides a payment application for a communication device.
- a token requestor can also be an original equipment manufacturer, a communication network operator (e.g., mobile network operator), etc.
- a token requestor can request tokens for multiple domains and/or channels.
- a “token requestor identifier” may include any characters, numerals, or other identifiers that identifies a token requestor.
- a token requestor identifier can be generated by a network token system when the token requestor registers with the network token system.
- a unique token requestor identifier may be assigned for each domain for a token request associated with the same token requestor.
- a token requestor identifier can identify a pairing of the token requestor with a token domain (e.g., e-commerce, contactless, etc.).
- the token requestor may have multiple token requestor identifiers, one for each domain.
- a token requestor identifier may include any format or type of information.
- the token requestor identifier may include a numerical value such as a ten digit or an eleven digit number (e.g., 4678012345).
- a “consumer” may include an individual or a user that operates a communication device to conduct a transaction on an account or otherwise manage an account.
- the consumer may also be referred to as a cardholder, accountholder, or user.
- the term “consumer” may be used interchangeably with the term “user.”
- a “key” may refer to a piece of information that is used in a cryptographic algorithm to transform input data into another representation.
- a cryptographic algorithm can be an encryption algorithm that transforms original data into an alternate representation, or a decryption algorithm that transforms encrypted information back to the original data. Examples of cryptographic algorithms may include Advance Encryption Standard (AES), Data Encryption Standard (DES), Triple Data Encryption Standard/Algorithm (TDES/TDEA), or other suitable algorithms.
- the key used in the cryptographic algorithm can be of any suitable lengths (e.g., 56-bit, 128-bit, 169-bit, 192-bit, 256-bit, etc.). In some embodiments, a longer key length may provide a more secure encryption that is less susceptible to hacking.
- a “hardware security module” may refer to a specialized hardware component that is used to perform cryptographic operations in hardware instead of solely performing the operations in software.
- a hardware security module may provide enhanced protection over software encryption technologies.
- a HSM may provide secure key management to generate cryptographic keys, sets the capabilities and security limits of keys, implements key backup and recovery, prepares keys for storage and performs key revocation and destruction.
- a HSM can be implemented using a cryptoprocessor, which is a processor with circuitry optimized to perform cryptographic operations.
- a HSM may also include a physical or logical separation between the HSM and other components of a system that communicates with the HSM.
- a HSM can also provide a tamper-proof mechanism that provides a high likelihood of destroying the HSM and the cryptographic keys stored therein, if any attempt is made to remove or externally access the HSM.
- a “transaction processing system” may include a network of one or more devices that can process and route transaction request messages.
- An exemplary transaction processing system may include data processing subsystems, networks, and operations used to support and deliver authorization services, exception file services, transaction scoring services, and clearing and settlement services.
- An exemplary transaction processing system may include VisaNetTM.
- Transaction processing systems such as VisaNetTM are able to process credit card transactions, debit card transactions, and other types of commercial transactions.
- VisaNetTM in particular, may include a VIP system (Visa Integrated Payments system) which processes authorization requests and a Base II system which performs clearing and settlement services.
- FIG. 1 shows a block diagram illustrating a system 100 for securely storing sensitive information on a communication device 120 , according to some embodiments.
- System 100 may include a communication device 120 , an application provider 104 , and a token server 102 .
- Communication device 120 , application provider 104 , and token server 102 may communicate with each other via a secure communication protocol such as Transport Layer Security (TLS) protocol, Secure Sockets Layer (SSL) protocol, or the like.
- TLS Transport Layer Security
- SSL Secure Sockets Layer
- Communication device 120 may include an application installed thereon which is provided by or otherwise associated with application provider 104 .
- the application installed on communication device 120 can be an application that uses, accesses, and/or stores sensitive information and/or a token.
- the application installed on communication device 120 may be a wallet application to facilitate storage and access of payment credentials to initiate transactions from communication device 120 .
- the application installed on communication device 120 can be a health care application that is used to access or track health records of the user.
- Application provider 104 can be a provider that provides a software application or services associated with the application installed on communication device 120 .
- Application provider 104 can be a third-party software developer, an original equipment manufacturer, a communication network operator (e.g., mobile network operator), or other suitable entities that can facilitate the functionalities provided by the application installed on communication device 120 .
- application provider may perform functions such as provisioning or otherwise providing the application installed on communication device 120 with sensitive information or tokens that can be used as substitute for the sensitive information used by the application.
- application provider 104 can be a wallet provider that facilities provisioning of payment credentials to a wallet application installed on communication device 120 .
- application provider 104 can act as a token requestor that can request tokens from token sever 102 on behalf of the user of communication device 120 .
- Additional examples of an application provider may include issuer, payment enabler, merchant, transit authority, transaction processing network, acquirer, etc.
- Token server 102 can be part of a network token system that provides sensitive information or tokens as substitutes for sensitive information. Token server 102 may issue a token in response to a request from application provider 104 . Token server 102 may maintain a mapping of issued tokens to the underlying sensitive information. When an issued token is used by an application, the token can be transmitted to token server 102 to retrieve the underlying sensitive information. In some embodiments, the sensitive information or token issued by token server 102 can be encrypted by token server 102 to prevent the sensitive information or token form being stored in the clear. For example, the token issued by token server 102 in response to a token request can be encrypted with a session key generated by token server 102 .
- the encrypted token and the session key can be provided to application provider 104 , which in turns encrypt the session key before providing the session key to communication device 120 .
- both the token and the session key that is used to encrypt the token can be stored securely in an encrypted form on communication device 120 without having to rely on protection by a secure element.
- a similar security scheme can be used to store encrypted sensitive information on communication device 120 .
- FIG. 2 illustrates a block diagram of a communication device 200 , according to some embodiments.
- Communication device 200 can be used, for example, to implement communication device 120 .
- Communication device 200 may include device hardware 204 coupled to a memory 202 .
- Device hardware 204 may include a processor 205 , a communications subsystem 209 , and a user interface 206 .
- device hardware 204 may include a display 207 (which can be part of user interface 206 ).
- Device hardware 204 may also include a contactless interface 908 , for example, in some embodiments in which communication device 200 is a portable communication device.
- Processor 205 can be implemented as one or more integrated circuits (e.g., one or more single core or multicore microprocessors and/or microcontrollers), and is used to control the operation of communication device 200 .
- Processor 205 can execute a variety of programs in response to program code or computer-readable code stored in memory 202 , and can maintain multiple concurrently executing programs or processes.
- Communications subsystem 209 may include one or more RF transceivers and/or connectors that can be used by portable communication device 200 to communicate with other devices and/or to connect with external networks.
- User interface 206 can include any combination of input and output elements to allow a user to interact with and invoke the functionalities of communication device 200 .
- user interface 206 may include a component such as display 207 that can be used for both input and output functions.
- Contactless interface 208 may include one or more specialized RF transceivers (e.g., near field communication (NFC) transceivers) to interact with a contactless reader of an access device to conduct a transaction (e.g., payment transaction, access transaction, information exchange, etc.).
- a transaction e.g., payment transaction, access transaction, information exchange, etc.
- a secure element not shown
- contactless interface 208 can be accessed by the mobile OS 214 using specialized card emulation APIs 216 without requiring the use of a secure element.
- display 207 can also be part of contactless interface 208 , and is used, for example, to perform transactions using QR codes, bar codes, etc.
- Memory 202 can be implemented using any combination of any number of non-volatile memories (e.g., flash memory) and volatile memories (e.g., DRAM, SRAM), or any other non-transitory storage medium, or a combination thereof media.
- Memory 202 may store an operating system (OS) 214 and an application environment 210 where one or more applications reside including application 212 to be executed by processor 205 .
- OS 214 may implement a set of card emulation APIs 216 that can be invoked by application 212 to access contactless interface 208 to interact with an access device.
- Application 212 can be an application that uses, accesses, and/or stores sensitive information or tokens.
- application 212 can be a wallet or payment application that uses a token to conduct transactions via communication device 200 .
- access to application 212 by a user can be protected by user authentication data such as a password, passcode, PIN, etc.
- user authentication data such as a password, passcode, PIN, etc.
- Application 212 may include a download manager 218 , a cryptography module 214 , and a sensitive information data store 216 . In some embodiments, one or more of these components can be provided by another application or component that is not part of application 212 .
- Download manager 218 can be configured to provide functionalities to communicate with an application provider associated with application 212 to download information via the application provider. Download manager 218 may request or otherwise manage the acquisition and/or storage of sensitive information and/or tokens. For example, download manager 218 may request and obtain sensitive information or token via the application provider associated with application 212 , and stored the sensitive information or token in sensitive information data store 216 . In some embodiments, the sensitive information or token provided by the application provider can be received in an encrypted form. For example, the sensitive information or token can be encrypted with a session key generated by a token server. Download manager 218 may also receive, from the application provider, the session key in an encrypted form, and store the encrypted session key in sensitive information data store 216 .
- Cryptography module 214 may provide cryptographic functionalities for application 212 .
- cryptography module 214 may implement and perform encryption/decryption operations for application 212 using encryption algorithms such as DES, AES, TDES/TDEA, or the like, and/or hash functions such as SHA, or the like.
- application 212 accesses sensitive information data store 216 to retrieve and use the sensitive information or token stored therein (e.g., to conduct a transaction)
- application 216 may invoke cryptography module 214 to decrypt the session key that is used to encrypt the stored sensitive information or token, and then decrypt the sensitive information or token using the decrypted session key.
- the decrypted sensitive information or token can then be used by application 212 .
- FIG. 3 illustrates a block diagram of an application provider computer 300 associated with an application provider, according to some embodiments.
- application provider computer 300 can be associated with and/or be operated by application provider 104 who provides a software application or services associated the application for a communication device.
- Application provider computer 300 may include a processor 301 coupled to a network interface 302 and a computer readable medium 306 .
- application provider computer 300 may also include a hardware security module (HSM) 320 .
- HSM hardware security module
- Application provider computer 300 may also include or otherwise has access to a user database 303 that may be internal or external to application provider computer 300 .
- Processor 301 may include one or more microprocessors to execute program components for performing the token request functions 330 of application provider computer 300 .
- Network interface 302 can be configured to connect to one or more communication networks to allow application provider computer 300 to communicate with other entities such as a communication device operated by a user, a token server computer, etc.
- Computer readable medium 306 may include any combination of one or more volatile and/or non-volatile memories, for example, RAM, DRAM, SRAM, ROM, flash, or any other suitable memory components.
- Computer readable medium 306 may store code executable by the processor 301 for implementing some or all of the token request functions 330 of application provider computer 300 .
- computer readable medium 306 may include code implementing a registration module 310 and a token request module 308 .
- application provider computer 300 may also include a hardware security module (HSM) 320 to implemented a cryptography engine 322 .
- HSM hardware security module
- Registration module 310 may register users with application provider computer 300 .
- a user can be registered with the application provider by providing registration module 310 with user identifying information to identify the user, device information such as a device identifier associated with the user's communication device on which an application associated with the application provider is installed, account information such as an account identifier associated with the user's account, etc.
- a user may set up user authentication data (e.g., password, passcode, PIN, etc.) via registration module 310 .
- the user authentication data can be used by application provider computer 300 to authenticate the user when the application on the user's communication device communicates with application provider computer 300 .
- Registration module 310 may also allow a user to change or update the user authentication data.
- the registration information can be stored in a user database 303 . In some embodiments, the registration process can be carried out when the user first downloads the application for installation on the user's communication device, or when the user first launches and executes the application.
- Token request module 308 is configured to facilitate requests for sensitive information or tokens received from the application installed on a user's communication device.
- token request module 308 may authenticate the user and/or the communication device by verifying the user authentication data and device identifier of the communication device against the previously registered information stored in user database 303 . Token request module 308 may then request the sensitive information or token from a token server for use on the communication device.
- token request module 308 may send the sensitive information or token to the application executing on the communication device.
- token request module 308 may also track which sensitive information or token is provided to a particular communication device by storing this information in user database 303 .
- user database 303 may include a mapping between a communication device and the sensitive information or token provisioned to that communication device.
- Cryptography engine 322 may provide cryptographic functionalities for application provider computer 300 .
- cryptography engine 322 can be implemented in HSM 320 , which is a specialized hardware component used to perform cryptographic operations and manage cryptographic keys.
- Cryptography engine 322 may implement and perform encryption/decryption operations for application provider computer 300 using encryption algorithms such as such as AES, DES, TDES/TDEA, or other suitable encryption algorithms using cryptographic keys of any length (e.g., 56-bit, 128-bit, 169-bit, 192-bit, 256-bit, etc.).
- cryptography engine 322 can also perform hash calculations using hash functions such as secure hash algorithm (SHA), or the like.
- SHA secure hash algorithm
- application provider computer 300 may invoke cryptography engine 322 to encrypt the session key, such that session key can be provided to the application on the communication device in an encrypted form.
- the session key can be encrypted using a hash value that is computed over the user authentication data associated with the user requesting the sensitive information or token.
- FIG. 4 illustrates a block diagram of a token server computer 400 (e.g., token server 102 ), according to some embodiments.
- token server computer 400 may include a processor 401 coupled to a network interface 402 and a computer readable medium 406 .
- token server computer 400 may also include a hardware security module (HSM) 420 .
- HSM hardware security module
- Token server computer 400 may also include a token registry 404 that may be internal or external to token server computer 400 .
- Processor 401 may include one or more microprocessors to execute program components for performing the token management functions 430 of token server computer 400 .
- Network interface 402 may be configured to connect to one or more communication networks to allow token server computer 400 to communicate with other entities such as a communication device operated by a user, an application provider computer or a token request computer, merchant computer, acquirer computer, transaction processing network computer, issuer computer, etc.
- Computer readable medium 406 may include any combination of one or more volatile and/or non-volatile memories, for example, RAM, DRAM, SRAM, ROM, flash, or any other suitable memory components.
- Computer readable medium 406 may store code executable by the processor 401 for implementing some or all of the token management functions 430 of token server computer 400 described herein.
- computer readable medium 406 may include a requestor registration module 408 , a user registration module 410 , a token generator 412 , a verification and authentication module 414 , a token exchange and routing module 416 , and a token life-cycle management module 418 .
- Requestor registration module 408 may register a token requestor entity (e.g., application provider) with the token registry 404 , and to generate a token requestor identifier (ID) for the registered entity. Each registered entity can use their respective token requestor ID as part of a token service request to facilitate identification and validation of the entity.
- a token requestor entity may provide token requestor information to the requestor registration module 408 such as an entity name, contact information, an entity type (e.g., merchant, wallet provider, payment service provider, issuer, payment enabler, acquirer, etc.).
- the token requestor information may also include token presentment modes (e.g., scan, contactless, e-commerce, etc.), token type (e.g., static/dynamic, payment/non-payment), integration and connectivity parameters, and services subscribed (e.g., token request, authentication and verification, life-cycle management, etc.) and any other relevant information for the onboarding process.
- token presentment modes e.g., scan, contactless, e-commerce, etc.
- token type e.g., static/dynamic, payment/non-payment
- integration and connectivity parameters e.g., token request, authentication and verification, life-cycle management, etc.
- User registration module 410 may perform registration of users and accounts of the users.
- token server computer 400 may allow authorized entities to register consumer accounts (e.g., payment or financial accounts) with the network token system on behalf of the users.
- a registered token requestor may provide a token requestor ID (e.g., received at the time of registration from the requestor registration module 408 ), an account identifier or other sensitive information or sensitive information identifier for which a token can substitute, a consumer name and contact information, device identifier of the consumer's communication device, a token type, and any other relevant information for individual account registration or bulk account registration.
- user registration module 410 may store the account details and sensitive information in token registry 404 for all successful activation and registration requests.
- an authorized entity may also unregister users and accounts by providing the necessary information to token server computer 400 .
- Token generation module 412 can be configured to generate a token or retrieve sensitive information in response to processing a request for a token or sensitive information from a token requestor (e.g., an application provider).
- token generation module 412 may receive a token requestor ID and an account identifier or sensitive information identifier.
- token generation module 412 may also receive optional information such as a user name, a user address and zip code, a requested token or sensitive information type (e.g., static, dynamic, non-payment, etc.), device identifier, and/or suitable information.
- token generation module 412 may generate a response with the requested token or requested sensitive information, a token expiration date associated with the token, and/or a token assurance level associated with the token. In some embodiments, token generation module 412 may validate the token requestor ID and maintain the correlation between the token, the sensitive information or account identifier being substituted by the token, and the associated token requestor. In some embodiments, token generation module 412 may determine if a token already exists in token registry 404 for a token request before generating a new token. In some embodiments, if a token cannot be provisioned, the token response may include a corresponding reason code. In some embodiments, token generation module 412 may also provide an interface to the token requestors to submit a bulk token request file.
- the token may be generated on the fly using API calls. For example, when a request is received to tokenize an account identifier or other sensitive information, token generation module 212 may determine a token range to assign the token. The token range may be assigned based on whether the issuer is provisioning the token (e.g., issuer assigned token range) or the transaction processing network is provisioning the token on behalf of the issuer (e.g., transaction processing network assigned token range). As an example, if the transaction processing network assigned token range includes “442400000-442400250,” then “4424000000005382” may be assigned as a token value. Token register 204 may store the relationship of the token range to the account identifier, and a token add record may be logged. In some embodiments, token generation module 412 may consider the token range list associated with the account identifier range before assigning a token.
- Verification and authentication module 414 may be configured to execute a consumer verification and authentication process, and determine a token assurance level based on the outcome of the verification and authentication process.
- the verification and authentication module 414 can perform consumer authentication and verification through a configured authentication scheme.
- the authentication scheme may include verification of the account identifier, verification values, and the expiration date based on the customer information stored in a database associated with the transaction processing network.
- the authentication scheme may include direct verification of the consumer by the issuer using consumer credentials for their online banking system.
- the authentication scheme may include verification of the consumer credentials through the issuer ACS (Access Control Server).
- the issuer ACS service may be part of an authentication protocol such as 3-D secure protocol by Visa®.
- the ACS server may be associated with an issuer that may include registered consumer account and access information.
- the ACS can give issuers the ability to authenticate a consumer during an online purchase, thereby reducing the likelihood of fraudulent use of the consumer account.
- the ACS can validate that the consumer is registered, performs consumer verification at the time of the transaction, and provides digitally signed responses to the merchants.
- the authentication scheme may include verification of the account using a transaction processing network consumer authentication service (e.g., VisaTM Consumer Authentication Service (VCAS)).
- VCAS VisaTM Consumer Authentication Service
- the VCAS service can authenticate the consumer on-behalf of the issuer prior to the authorization process.
- user registration, token generation, and verification and authentication may be performed as part of processing a single token request process.
- user registration and token generation may be performed by processing a bulk file from the token requestor.
- consumer verification and authentication may be performed in a separate step.
- the token requestor can request that the authentication and verification process be performed independently multiple times for a particular account to reflect any changes to the levels of assurance for the token over time.
- Token exchange and routing module 416 may process requests for the underlying sensitive information (e.g., an account identifier) associated with a given token. For example, transaction processing network, acquirer, issuer, etc. may issue a request for a token exchange during processing of a transaction. Token exchange and routing module 416 may validate that the requesting entity is entitled to make a request for a token exchange. In some embodiments, token exchange and routing module 416 may validate the account identifier (or other sensitive information) to token mapping and presentment mode based on the transaction timestamp and the token expiration timestamp. Token exchange and routing module 416 may retrieve the account identifier (or other sensitive information) from token registry 404 , and provide it along with the assurance level to the requesting entity. In some embodiments, if the account identifier (or other sensitive information) to token mapping is not valid for the transaction timestamp and presentment mode, an error message may be provided.
- the account identifier (or other sensitive information) to token mapping is not valid for the transaction timestamp
- Token life-cycle management module 418 may perform life-cycle operations on the tokens managed by token server computer 400 . Life-cycle operations may include canceling a token, activating or deactivating a token, updating token attributes, renewing token with a new expiration date, etc.
- a token requestor entity may provide a token requestor ID, a token number, a life-cycle operation identifier and one or more token attributes to token server computer 400 to perform the requested life-cycle operation on a given token.
- Token life-cycle management module 418 may verify the token requestor ID and the token association based on information in token registry 404 . Token life-cycle management module 418 may perform the requested life-cycle operation on a given token, and update the corresponding associations in token registry 404 .
- Examples of life-cycle operation may include a token activation operation to activate an inactive, suspended, or temporarily locked token and its associations; a token de-activation operation to temporarily lock or suspend a token; a cancel token operation to permanently mark a token and its associations as deleted to prevent any future transactions, etc.
- a deleted token may be used during returns/chargebacks if the same token was used to submit the corresponding original transactions.
- token server computer 400 may include a HSM 420 to perform secure functions such as encryption and decryption operations and generation of cryptographic keys used for the encryption and decryption operations.
- HSM 420 may include a cryptography engine 422 to execute encryption algorithms such as AES, DES, TDES/TDEA, or other suitable encryption algorithms using cryptographic keys of any length (e.g., 56-bit, 128-bit, 169-bit, 192-bit, 256-bit, etc.).
- HSM 420 may also implement a session key generator 424 to generate a session key for each token or sensitive information request that token server computer 400 processes.
- the generated session key can be used to encrypt a token or sensitive information generated or retrieved for the request, and the token or sensitive information can be provided to the token requestor in an encrypted form.
- session key generator 424 may generate a session key that can be unique for each request received from the particular token requestor, or unique to each request associate with a particular user or account.
- the session key can be the same or different than the encryption key that is used to establish the secure communication channel (e.g., TLS, SSL, etc.) between the token requestor and token server computer 400 .
- Token generator 412 may generate or otherwise retrieve a token or sensitive information to fulfill the request.
- the session key can be used by cryptographic engine 422 to encrypt that token or sensitive information using an encryption algorithm, and the encrypted token or sensitive information can be provided to the token requestor.
- the generated session key is also provided to the token requestor with the encrypted token or sensitive information.
- token server computer 400 and application provider computer 300 has been described with a HSM implementing only some of their functions, it should be understood that other functionalities of the respective computers (e.g., token generation) can be implemented inside a HSM as well. Furthermore, some or all of the respective HSM functionalities can also be implemented outside of a HSM.
- FIG. 5 illustrates a communication flow diagram for processing a request for a token or sensitive information, according to some embodiments.
- token request computer 504 is used to facilitate the processing of the request from an application executing on communication device 520 .
- Token request computer 504 can be, for example, an application provider computer, and can be associated with or operated by a token requestor such as the application provider of the application on communication device 520 .
- Communication device 520 may communicate with token request computer 504 over a secure channel according to a secure protocol such as TLS, SSL, or other suitable secure communication protocols.
- Token request computer 504 may also communicate with token server 502 over a secure channel according to a secure protocol such as TLS, SSL, or other suitable secure communication protocols.
- token request computer 504 can be registered with a token server 502 by sending a token requestor registration 532 to token server 502 .
- Token requestor registration 532 may include token requestor information that can be used to verify that the token requestor is an authorized entity to request tokens or sensitive information on behalf of the user of communication device 520 .
- token sever 502 may send a requestor ID 534 to token request computer 504 .
- Requestor ID 534 can be an identifier that token server 502 uses to uniquely identify the token requestor.
- Communication device 520 may also send a user registration 536 to token request computer 504 .
- User registration 536 may include identification information about the user of communication device 520 and/or account information such as an account identifier (e.g., PAN) associated with an account of the user.
- the user of communication device 520 can also register user authentication data (e.g., password, passcode, PIN) that can be used by token requester computer 504 to subsequently authenticate the user of communication device 520 when requesting a token or sensitive information.
- user registration 536 can be performed when the application is downloaded and installed on communication device 520 , the first time the application is launched or executed, or as part of the first time that the application sends a request for a token or sensitive information.
- To request a token or sensitive information a user may launch the corresponding application installed communication device 520 .
- the application may request the user to enter user authentication data that was previously registered with token request computer 504 .
- Communication device 520 may then send a token request 552 to token request computer 504 .
- Token request 552 may include the user authentication data received by the application as well as information about the nature of the token or sensitive information being requested.
- token request 552 may include an account identifier or other sensitive information for which the requested token is to substitute, or an identifier for the sensitive information being requested. In some embodiments, this information can be omitted in token request 552 , and token request computer 504 may look up this information based on the user information previously registered with token request computer 504 . For example, instead of providing an account identifier in token request 552 , token request computer 504 may look up a previously registered account identifier associated with the user in the user database of token request computer 504 .
- token request computer 504 may authenticate the user based on the user authentication data, and forward the request as token request 554 to token server 502 .
- token request 554 may also include the requestor ID of the token requestor. As mentioned above, if token request 552 did not include an account identifier or an identifier for the sensitive information, token request computer 504 may look up this information and include the retrieved information in token request 554 .
- token server 502 may verify that the token requestor is an authorized entity based on the received token requestor ID.
- token server 502 may generate a session key (e.g., a symmetric key) for the request.
- the session key can be a 256-bit key, or other suitable length key.
- Token server 502 may then generate or otherwise retrieve the requested token and encrypt the token using the generated session key.
- token server 502 may encrypt the token using an AES-256 algorithm or other suitable encryption algorithm.
- token server 502 may retrieve the sensitive information and encrypt the sensitive information using the session key.
- Token server 502 may then send a response 556 including the encrypted token or encrypted sensitive information and the generated session key to token request computer 504 .
- token request computer may encrypt the received session key using a hash value as an encryption key.
- the hash value can be computed over the user authentication data. For example, a 256-bit hash value can be computed over the user authentication data using a SHA-256 or other suitable hash functions.
- Token request computer 504 may then send the encrypted token or sensitive information with the encrypted session key to communication device 520 in response 558 .
- the application on communication device 520 requesting the token or sensitive information may then store the encrypted token or sensitive information and the encrypted session key on communication device 520 for subsequent use. Because the token or sensitive information is encrypted, they can be stored on communication device 520 without relying on the security protection of a secure element. In some embodiments, if communication device 520 is power-cycled or rebooted, the encrypted token or sensitive information and/or the encrypted session key can be removed or deleted from communication device 520 . For example, in some embodiments, the encrypted token or sensitive information and/or the encrypted session key can be stored in a volatile memory of communication device 520 such that the encrypted token or sensitive information and/or the encrypted session key are automatically wiped from the memory when power to communication device 520 is interrupted. Upon power-up, the application can send a new request for the sensitive information or a new token.
- FIG. 6 illustrates a flow diagram of a process 600 that can be performed by a communication device to enhance the security of storing a token or sensitive information on the communication device, according to some embodiments.
- process 600 may send a request for a token or sensitive information to a token request computer.
- the token being requested can be a substitute for an account identifier associated with an account of the user.
- the communication device may receive a session key encrypted with a hash value derived from user authentication data that authenticates a user of the communication device to an application running on the communication device, and a token or sensitive information encrypted with the session key from the token requester computer.
- the session key can be generated, for example, by a token server in response to the token server processing the request for the token or sensitive information.
- process 600 may store the session key encrypted with the hash value, and the token or sensitive information encrypted with the session key in a memory of the communication device for subsequent use.
- the memory of the communication device storing the encrypted token or sensitive information and/or the encrypted session key can be a memory that is not part of a secure element.
- the memory can be a volatile memory that is automatically erased when power to the communication device is turned off.
- process 600 determines if the communication device has rebooted (e.g., power-cycled, restarted, etc.) subsequent to storing the encrypted token or sensitive information and/or the encrypted session key.
- process 600 may repeat, and a new request for sensitive information or a new token can be sent to the token request computer.
- the encryption/decryption operations in process 600 can be performed using a AES-256 or other suitable cryptographic algorithms, and the hash value can be computed using SHA-256 or other suitable hash functions.
- FIG. 7 illustrates a flow diagram of a process 700 that can be performed by a communication device to use a token or sensitive information, according to some embodiments.
- a user may interact with a user interface of the communication device to execute or access an application installed on the communication device.
- the application may request the user to enter user authentication data on a user interface.
- process 700 may receive the user authentication data from the user on a user interface of the communication device.
- the application may authenticate the user based on the received user authentication data, and retrieve an encrypted token or sensitive information, and an encrypted session key from memory for use by the application.
- a hash value can be computed from the received user authentication data.
- the computed hash value can be used to decrypt the session key retrieved from memory.
- the decrypted session key can be used to decrypt the token or sensitive information retrieved from memory.
- the decrypted token or sensitive information can be temporarily stored on the communication device to allow the application to use this information.
- the token may be a substitute for an account identifier, and the communication device can be set in a state that is ready to perform a transaction at block 712 after obtaining the decrypted information. The communication device can then initiate a transaction using the token instead of an account identifier via the application.
- process 700 determines if the application is no longer active on the communication device. For example, the application can be detected as being no longer active when the user logs off the application, the application is suspended into a background operating environment of the communication device, or the application is closed or exited. Upon detecting that the application is no longer active, the decrypted token or sensitive information can be removed from the memory of the communication device to prevent static storage of the decrypted information. If it is determined that the application is still active, the application can remain in the ready for transaction state.
- the encryption/decryption operations in process 700 can be performed using a AES-256 or other suitable cryptographic algorithms, and the hash value can be computed using SHA-256 or other suitable hash functions.
- FIG. 8 illustrates a transaction processing system 800 utilizing a network token system, according to some embodiments.
- System 800 may include a communication device 820 operated by a consumer, a merchant 840 , an acquirer 850 , a transaction processing network 860 , an issuer 870 , a token requestor 804 , and a network token system 802 (may also be referred to as a token server).
- the entities in FIG. 8 may communicate with each other using one or more communication networks such as the Internet, a cellular network, a TCP/IP network or any other suitable communication network.
- One or more entities in the system 800 may be associated with a computer apparatus that may include a processor and a memory implementing code to perform the functions associated with the entity.
- one or more entities in the system 800 may be associated with a computer apparatus equipped with specialized hardware such as a hardware security module to perform secure functions such as cryptographic key generation and encryption/decryption operations.
- Communication device 820 can be operated by a consumer to initiate a transaction with a merchant by interacting with an access device (not shown) such as a point-of-sale (POS) terminal associate with the merchant.
- Communication device 820 may be associated with one or more accounts of the consumer such that the consumer can perform transactions on the one or more accounts via communication device 820 .
- communication device 820 may be a computer or a portable communication device such as a mobile device (e.g., mobile phone, a tablet, a PDA, a notebook, a key fob or any suitable mobile device), or any of the examples of a communication device described herein.
- Communication device 820 may include an application (e.g., a transaction application such as a digital wallet application or a payment application) installed thereon that is used to conduct transactions on one or more accounts of the consumer.
- the application may provide transaction functionalities (e.g., payment functionalities) and account management functionalities.
- communication device 820 may be capable of communicating with an access device using a short range communication technology such as NFC. For example, the user may interact with the access device by tapping or waving communication device 820 in proximity of the access device.
- An access device may be an access point to a transaction processing system to facilitate processing of a transaction.
- an access device may be associated with or operated by merchant 840 .
- the access device may be a point of sale terminal that may include a contactless reader, an electronic cash register, a display device, etc.
- the access device may be configured to display transaction information in a format that may be read by communication device 820 (e.g., mobile phone) including a QR code, bar code, or any other information transfer mechanism.
- communication device 820 may act as an access device (e.g., a computer) that may be used by the consumer to initiate a transaction with merchant 840 (e.g., an online transaction).
- Transaction processing network 860 is a system that can provide authorization services, and clearing and settlement services for transactions.
- Transaction processing network 860 can be a payment processing network that processes payment transactions, and may include data processing subsystems and utilize wired or wireless networks including the Internet.
- An example of a transaction processing network 860 may include VisaNetTM, operated by Visa®.
- Transaction processing networks such as VisaNetTM are able to process credit card transactions, debit card transactions, and other types of commercial transactions.
- VisaNetTM in particular includes a Visa Integrated Payments (VIP) system which processes authorization requests and a Base II system which performs clearing and settlement services.
- Transaction processing network 860 may include one or more server computers.
- transaction processing network 860 may forward an authorization request received from acquirer 850 to issuer 870 via a communication channel.
- Transaction processing network 860 may further forward an authorization response message received from the issuer 870 to the acquirer 850 .
- a token requestor 804 may be an entity that can request a token from the network token system 802 on behalf of a consumer.
- token requestor 804 can be an application provider (e.g., a digital wallet application provider, a payment application provider) associated with a transaction application installed on communication device 820 .
- the application provider may be a third-party wallet provider, issuer, acquirer, merchant, payment processing network operator, original equipment manufacturer, communication network operator (e.g., mobile network operator), or other suitable entities that may use a token or store a token on behalf of a consumer.
- Token requestor 804 may interact with network token system 802 using a token requestor interface for the generation, usage, and management of tokens.
- each token requestor may have to undergo an onboarding or registration process to ensure that the token requestor meets integration and security standards in order to use the tokenization services provided by network token system 802 .
- network token system 802 may provide services such as account registration, token generation, token issuance, token authentication and activation, token exchange, and token life-cycle management to the registered entities.
- token requestor 804 may register with the network token system 802 , and may receive a token requestor identifier (ID) provided by network token system 802 .
- ID token requestor identifier
- Token requestor 804 may specify configuration preferences or token attributes associated with tokens requested by the token requestor including, for example, the type of token, supported token presentment modes (e.g., scan, contactless, e-commerce, etc.) and any other relevant token configuration information during the onboarding process. Further, token requestor 804 may limit the use of requested tokens to certain channels (e.g., contactless, etc.).
- Token requestor 804 may be configured to request a new token or request life-cycle management actions for an existing token (e.g., change an existing token, deactivate a token, etc.).
- token requestor 804 may provide an account identifier (e.g., a PAN) and an expiration date with a request for a new token.
- Network token system 802 may use the token requestor ID to identify and validate token requestor 804 as well as validate a token based transaction when processing a transaction conducted with a token.
- Network token system 802 may include a token registry database 802 A (may also be referred to as token registry or token vault) and a token processing computer 802 B.
- Token registry database 802 A may store and maintain issued or generated tokens as well as any other relevant information to the tokens.
- a token registry entry may include a token requestor ID and an account identifier (e.g., PAN) for each token issued by network token system 802 .
- Token registry database 802 A and the token processing computer 802 B may be configured to provide services associated with the token registry including, for example, account registration, token generation, token issuance, token authentication and activation, token exchange, token routing, token assurance level generation, token life-cycle management, and token processing to the entities that are registered with network token system 802 .
- Tokens in token registry database 802 A may include different token states that may determine whether a token can be used in a transaction as well as the actions necessary to allow a token to be used in a transaction.
- token states may include active, inactive, suspended, on hold, deactivated, or any other indication of the availability for a token to be used in a transaction.
- a token may be generated by the token vault and may be immediately active and available for transacting.
- issuers may notify the transaction processing network 860 or the token processing computer 802 B of tokens that are “inactive” or not currently in use.
- a token may be changed to “suspended” which is a temporary state in which no authorizations or transactions can be performed with the token.
- a “deactivated” state may mean that the token is permanently suspended and no further authorizations or transactions can be performed with the token.
- tokens may reflect certain attributes relevant to the account identifier (e.g., PAN) being tokenized. For example, in some embodiments, the token may reflect funding source and the country associated with the underlying account identifier.
- merchant 840 and acquirer 850 may be provided with a token instead of an account identifier (e.g., PAN) to conduct a transaction.
- merchant 840 and/or acquirer 850 may receive a token in the traditional PAN field of authorization request message and may forward the authorization request message to transaction processing network 860 for processing.
- Transaction processing network 860 may replace the token with the real account identifier (e.g., PAN), and send a modified authorization request message to issuer 870 .
- the authorization request message may further have the token moved to a new field in the authorization message and/or clearing message for issuer 870 to receive, so that the issuer may receive both the account identifier (e.g., PAN) and the token in such messages.
- a token requestor interface may be used by the token requestor 804 to interact with network token system 802 .
- token requestor 804 may send requests for multiple actions including token issuance, token life-cycle management (e.g., activation, deactivation, account credential update, etc.), and token authentication.
- the token requestor interface may include an application programming interface (API) or any other relevant messaging formats may be used.
- token requestor 804 may send a request for a token (may be referred to as a token issuance request) that includes account information (e.g., a PAN and any other account details) and a token requestor ID.
- account information e.g., a PAN and any other account details
- token requestor 804 may provide a bulk token request file that includes a plurality of account identifiers (e.g., PANs) and a token requestor ID, and network token system 802 may generate and return a plurality of tokens, where each token is associated with an account identifier (e.g., PAN) from the bulk file request.
- token requestor 804 may optionally provide one or more token attributes with the request such as, for example, a frequency of use (e.g., single-use or multi-use), a type of token (e.g., payment or non-payment), a token expiration date and/or time, a number of requested tokens, a transaction life-cycle expiration date, etc.
- the token request may further include one or more of an MSISDN (Mobile Subscriber Integrated Services Digital Network-Number), an account nickname (e.g., an alias), a UUID (Universally Unique Identifier) associated with the account or consumer, an IMEI (International Mobile Station Equipment Identity), an IMSI (International Mobile Subscriber Identity), an application identifier, etc.
- MSISDN Mobile Subscriber Integrated Services Digital Network-Number
- account nickname e.g., an alias
- UUID Universally Unique Identifier
- IMEI International Mobile Station Equipment Identity
- IMSI International Mobile Subscriber Identity
- token requestor 804 may request that the network token system 802 add a token to the account identifier (e.g., PAN) relationship in the token registry database 802 A. Token requestor 804 may also request the network token system 802 to change the attributes for a token associated with the account identifier (e.g., PAN) relationship in the token registry database 802 A. For example, token requestor 804 may request that the network token system 802 suspend a token due to the loss of a device by the user. Token requestor 804 may request that the network token system 802 deactivate a token in the token registry database 802 A.
- the network token system 802 add a token to the account identifier (e.g., PAN) relationship in the token registry database 802 A.
- Token requestor 804 may also request the network token system 802 to change the attributes for a token associated with the account identifier (e.g., PAN) relationship in the token registry database 802 A. For example, token requestor 804 may request that
- the corresponding record in the token registry database 802 A may be marked deactivated (e.g., no longer valid for new transactions), but may remain available for exception processing for a limited period of time and may then be subsequently removed.
- network token system 802 may purge the tokens that have expired or that have been deactivated for a period of time on a periodic basis. Token requestors may also create batch files of token requests (e.g., add, delete or deactivate) and send them to network token system 802 on a periodic basis.
- the user of communication device 820 may provide an account identifier (e.g., primary account number (PAN)) to token requestor 804 to request a token that can be used for one or more transactions.
- PAN primary account number
- the user may access an application installed on communication device 820 to interact with token requestor 804 .
- the user may participate in a consumer authentication and verification process with token requestor 804 , network token system 802 , or issuer 870 using one or more authentication schemes to utilize the network token services.
- token requestor 804 communicates with network token system 802 to request a token associated with the account identifier.
- Token requestor 804 can send a token request message to network token system 802 for a token using a token requestor interface.
- the token request message may include a token requestor ID, an account identifier (e.g., PAN), an expiration date, a card verification value (e.g., CVV2) associated with the account identifier, and any other relevant information used by network token system 802 to provide a token.
- network token system 802 may generate and/or determine a token to fulfill the token request, and provide the token to token requestor 804 in response to the token request.
- network token system 802 may provide a token value (e.g., token number), a token expiration date, and a token assurance level associated with the token to token requestor 804 .
- network token system 802 may generate the token value based on the real issuer identifier (e.g., Bank Identification Number (BIN)) of the issuer of the account identifier (e.g., PAN) provided in the token request. Accordingly, the token may be generated using a token BIN range associated with the real account issuer associated with the account in which a token is being requested.
- BIN Bank Identification Number
- the token value may be generated using any suitable method once a token BIN is designated, including choosing the next available sequential available token, randomly generating available tokens within the token BIN range, or any other suitable method.
- a token record/entry for the token may be generated in the token vault. Any processes or methods may be performed to obtain the relevant data to populate the token record data including obtaining data from a transaction processing network or issuer associated with the account identifier, authenticating a consumer to determine the token assurance data associated with the request, and any other relevant processes for obtaining the relevant information.
- a token provisioning notification may be generated and sent to issuer 870 that may notify issuer 870 that one of their account holders has provisioned a token using the network token system 802 .
- the token provisioning notification message may include a message reason code that may contain any of the following information regarding the token provisioning including token create, token deactivate, token suspend, token resume, etc. Additionally, a token number, token assurance level, and token requestor ID may be provided to issuer 870 .
- token requestor 804 may provide the token to communication device 820 .
- token requestor 804 may also provide a token requestor ID and a token assurance level code associated with the token to communication device 820 , and may provision the token requestor ID and token assurance level code with the token in communication device 820 . Accordingly, when the user initiates a transaction with communication device 820 , the token requestor ID and token assurance level code may be included in the authorization request message.
- communication device 820 may interact with merchant 840 to initiate a transaction and to provide merchant 840 with the token to conduct the transaction.
- the user may wave communication device 820 in the vicinity of a contactless reader of an access device associated with merchant 840 to transfer the token to merchant 840 .
- a consumer may tap or otherwise make contact with an access device to pass the token and other transaction information to initiate a transaction.
- merchant 840 may generate an authorization request message including the token, and send the authorization request message to acquirer 850 to request authorization for the transaction initiated by the user.
- the authorization request message may include the token based values such as a token value, a presentment mode, a token requestor ID, and an assurance level code associated with the token.
- the various token based information in the authorization request message may be provided through any number of different entities and through a various number of processes.
- acquirer 850 may forward the authorization request message including the token to the transaction processing network 860 .
- the transaction processing network 860 receiving the authorization request message may determine that the authorization request message includes a token, and may provide the token to network token system 802 in step 888 to retrieve a real account identifier (e.g., a PAN) for the transaction.
- transaction processing network 860 may send the authorization request message to network token system 802 for validation of the transaction attributes associated with the token received in the authorization request message.
- transaction processing network 860 may send a request for the token attributes to network token system 802 , and network token system 802 may respond with the token attributes that are associated with the token including the real account identifier (e.g., PAN) but also the channel limitations, merchant limitations, etc.
- transaction processing network 860 may parse the relevant information for validation by network token system 802 , and may provide the relevant information (e.g., token, token presentment mode, merchant information (e.g., merchant category code), token requestor identifier, etc.) for the transaction but may not forward the authorization request message to network token system 802 .
- token processing computer 802 B of network token system 802 may receive the token, search token registry 802 A for the token record associated with the received token, determine an account identifier (e.g., PAN) associated with the token and any limitations and/or validation information associated with the token, and may provide the account identifier (and any other relevant validation information) to transaction processing network 860 for processing of the transaction.
- token processing computer 802 B may validate if the token/account identifier mapping is valid, and/or if the transaction should be allowed for the token based on the transaction timestamp, token expiration date, token presentment mode, token requestor ID, and any other relevant information.
- an account identifier cannot be located or validated for the token, then the transaction may be declined. If the transaction information is validated with the limitations associated with the token in the token registry, the account identifier (e.g., PAN) may be returned to transaction processing network 860 . Depending on whether transaction processing network 860 or network token system 820 processes the limitations and validates the transaction for the token related information, validation information may be sent in the response along with the account identifier (e.g., PAN) for including in an authorization request message.
- the account identifier e.g., PAN
- token processing computer 802 B of the network token system 802 may be configured to perform all of the processes associated with the transaction processing network 860 (or vice versa), and thus the functionalities of transaction processing network 860 and network token system 802 can be performed by a single entity.
- transaction processing network 860 may modify the authorization request message to include the account identifier associated with the token (e.g., replace the token with the account identified in the authorization request message), and provide the modified authorization request message to issuer 870 .
- Transaction processing network 860 may also perform other validation, authentication, authorization, and/or other relevant processes before modifying and sending the modified authorization request message.
- the authorization request message sent to issuer 870 may also include the token or an indication that the transaction involved a token, depending on the configuration settings of the issuer.
- a token assurance level code may also be provided in the modified authorization request message to provide the issuer additional information regarding the risk of the transaction and the confidence that network token system 802 , token requestor 804 , communication device 820 , and/or the user that requested the token was in fact the accountholder or an authorized agent of the accountholder.
- issuer 870 receives the authorization request message, makes an authorization decision regarding whether the transaction should be approved or declined, and provides an authorization response message including an indication as to whether the transaction is approved or declined to transaction processing network 860 .
- Issuer 870 may perform any number of processes to determine whether the transaction should be approved or declined. For example, issuer 870 may determine if the transaction can be authorized based on the consumer account information (e.g., available balance, transaction history, etc.).
- transaction processing network 860 may receive the authorization response message from issuer 870 , and modify the authorization response message received from issuer computer 870 to replace the account identifier with the token.
- transaction processing network 860 may interact with network token system 802 to look up the account identifier to token mapping to obtain the token associated with the account identifier.
- transaction processing network 860 may temporarily store the account identifier to token mapping for the transaction, and may use the temporarily stored token to populate the token information in the authorization response message.
- the token may be provided in the modified authorization request message and thus, the token may be returned along with the account identifier (e.g., PAN) in the authorization response message, and thus, may be parsed from the authorization response message.
- Transaction processing network 860 may log the decision of the issuer along with the token for the subsequent clearing and settlement processes.
- transaction processing network 860 may modify the authorization response message to remove the account identifier (if present), and send the modified authorization response message including the token to acquirer 850 .
- transaction processing network 860 may optionally provide the last four digits of the real account identifier (e.g., PAN) to the acquirer 850 in the modified authorization response message for printing on the receipt or otherwise confirming with the consumer that the correct account was charged or used for the transaction.
- acquirer 850 may forward the modified authorization response message to merchant 840 .
- merchant 840 may indicate the authorization response to communication device 820 . For example, merchant computer 840 may send a message to the communication device 820 indicating if the transaction is approved or declined.
- any of the software components or functions described in this application may be implemented as software code to be executed by a processor using any suitable computer language such as, for example, Java, C++ or Perl using, for example, conventional or object-oriented techniques.
- the software code may be stored as a series of instructions, or commands on a computer readable medium, such as a random access memory (RAM), a read only memory (ROM), a magnetic medium such as a hard-drive or a floppy disk, or an optical medium such as a CD-ROM.
- RAM random access memory
- ROM read only memory
- magnetic medium such as a hard-drive or a floppy disk
- optical medium such as a CD-ROM.
- Any such computer readable medium may reside on or within a single computational apparatus, and may be present on or within different computational apparatuses within a system or network.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Power Engineering (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
Description
Claims (20)
Priority Applications (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/905,518 US10404461B2 (en) | 2014-04-23 | 2018-02-26 | Token security on a communication device |
US16/525,338 US10904002B2 (en) | 2014-04-23 | 2019-07-29 | Token security on a communication device |
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201461983343P | 2014-04-23 | 2014-04-23 | |
US14/694,210 US9942043B2 (en) | 2014-04-23 | 2015-04-23 | Token security on a communication device |
US15/905,518 US10404461B2 (en) | 2014-04-23 | 2018-02-26 | Token security on a communication device |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US14/694,210 Continuation US9942043B2 (en) | 2014-04-23 | 2015-04-23 | Token security on a communication device |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US16/525,338 Continuation US10904002B2 (en) | 2014-04-23 | 2019-07-29 | Token security on a communication device |
Publications (2)
Publication Number | Publication Date |
---|---|
US20180183594A1 US20180183594A1 (en) | 2018-06-28 |
US10404461B2 true US10404461B2 (en) | 2019-09-03 |
Family
ID=54335791
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US14/694,210 Active 2035-12-29 US9942043B2 (en) | 2014-04-23 | 2015-04-23 | Token security on a communication device |
US15/905,518 Active US10404461B2 (en) | 2014-04-23 | 2018-02-26 | Token security on a communication device |
US16/525,338 Active US10904002B2 (en) | 2014-04-23 | 2019-07-29 | Token security on a communication device |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US14/694,210 Active 2035-12-29 US9942043B2 (en) | 2014-04-23 | 2015-04-23 | Token security on a communication device |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US16/525,338 Active US10904002B2 (en) | 2014-04-23 | 2019-07-29 | Token security on a communication device |
Country Status (1)
Country | Link |
---|---|
US (3) | US9942043B2 (en) |
Families Citing this family (212)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
US7739169B2 (en) | 2007-06-25 | 2010-06-15 | Visa U.S.A. Inc. | Restricting access to compromised account information |
US7937324B2 (en) | 2007-09-13 | 2011-05-03 | Visa U.S.A. Inc. | Account permanence |
US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
US10867298B1 (en) | 2008-10-31 | 2020-12-15 | Wells Fargo Bank, N.A. | Payment vehicle with on and off function |
US20100114768A1 (en) | 2008-10-31 | 2010-05-06 | Wachovia Corporation | Payment vehicle with on and off function |
US9715681B2 (en) | 2009-04-28 | 2017-07-25 | Visa International Service Association | Verification of portable consumer devices |
US10372938B2 (en) * | 2009-05-06 | 2019-08-06 | Token, Inc. | Resource protection using tokenized information |
US8893967B2 (en) | 2009-05-15 | 2014-11-25 | Visa International Service Association | Secure Communication of payment information to merchants using a verification token |
US9105027B2 (en) | 2009-05-15 | 2015-08-11 | Visa International Service Association | Verification of portable consumer device for secure services |
US9038886B2 (en) | 2009-05-15 | 2015-05-26 | Visa International Service Association | Verification of portable consumer devices |
US8534564B2 (en) | 2009-05-15 | 2013-09-17 | Ayman Hammad | Integration of verification tokens with mobile communication devices |
US10846683B2 (en) | 2009-05-15 | 2020-11-24 | Visa International Service Association | Integration of verification tokens with mobile communication devices |
US10140598B2 (en) | 2009-05-20 | 2018-11-27 | Visa International Service Association | Device including encrypted data for expiration date and verification value creation |
WO2011088109A2 (en) | 2010-01-12 | 2011-07-21 | Visa International Service Association | Anytime validation for verification tokens |
US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
US9342832B2 (en) | 2010-08-12 | 2016-05-17 | Visa International Service Association | Securing external systems with account token substitution |
US10586227B2 (en) | 2011-02-16 | 2020-03-10 | Visa International Service Association | Snap mobile payment apparatuses, methods and systems |
WO2012112822A2 (en) | 2011-02-16 | 2012-08-23 | Visa International Service Association | Snap mobile payment apparatuses, methods and systems |
SG193510A1 (en) | 2011-02-22 | 2013-10-30 | Visa Int Service Ass | Universal electronic payment apparatuses, methods and systems |
CN103503010B (en) | 2011-03-04 | 2017-12-29 | 维萨国际服务协会 | Ability to pay is bound to the safety element of computer |
WO2012142045A2 (en) | 2011-04-11 | 2012-10-18 | Visa International Service Association | Multiple tokenization for authentication |
WO2013006725A2 (en) | 2011-07-05 | 2013-01-10 | Visa International Service Association | Electronic wallet checkout platform apparatuses, methods and systems |
US9355393B2 (en) | 2011-08-18 | 2016-05-31 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
US9582598B2 (en) | 2011-07-05 | 2017-02-28 | Visa International Service Association | Hybrid applications utilizing distributed models and views apparatuses, methods and systems |
US9704155B2 (en) | 2011-07-29 | 2017-07-11 | Visa International Service Association | Passing payment tokens through an hop/sop |
US10825001B2 (en) | 2011-08-18 | 2020-11-03 | Visa International Service Association | Multi-directional wallet connector apparatuses, methods and systems |
US9710807B2 (en) | 2011-08-18 | 2017-07-18 | Visa International Service Association | Third-party value added wallet features and interfaces apparatuses, methods and systems |
US10242358B2 (en) | 2011-08-18 | 2019-03-26 | Visa International Service Association | Remote decoupled application persistent state apparatuses, methods and systems |
US10223730B2 (en) | 2011-09-23 | 2019-03-05 | Visa International Service Association | E-wallet store injection search apparatuses, methods and systems |
US10223710B2 (en) | 2013-01-04 | 2019-03-05 | Visa International Service Association | Wearable intelligent vision device apparatuses, methods and systems |
RU2631983C2 (en) | 2012-01-05 | 2017-09-29 | Виза Интернэшнл Сервис Ассосиэйшн | Data protection with translation |
US9830595B2 (en) | 2012-01-26 | 2017-11-28 | Visa International Service Association | System and method of providing tokenization as a service |
AU2013214801B2 (en) | 2012-02-02 | 2018-06-21 | Visa International Service Association | Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems |
US10282724B2 (en) | 2012-03-06 | 2019-05-07 | Visa International Service Association | Security system incorporating mobile device |
WO2013166501A1 (en) | 2012-05-04 | 2013-11-07 | Visa International Service Association | System and method for local data conversion |
US9524501B2 (en) | 2012-06-06 | 2016-12-20 | Visa International Service Association | Method and system for correlating diverse transaction data |
US9547769B2 (en) | 2012-07-03 | 2017-01-17 | Visa International Service Association | Data protection hub |
US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
US9665722B2 (en) | 2012-08-10 | 2017-05-30 | Visa International Service Association | Privacy firewall |
WO2014043278A1 (en) | 2012-09-11 | 2014-03-20 | Visa International Service Association | Cloud-based virtual wallet nfc apparatuses, methods and systems |
US10176478B2 (en) | 2012-10-23 | 2019-01-08 | Visa International Service Association | Transaction initiation determination system utilizing transaction data elements |
US9911118B2 (en) | 2012-11-21 | 2018-03-06 | Visa International Service Association | Device pairing via trusted intermediary |
US10304047B2 (en) | 2012-12-07 | 2019-05-28 | Visa International Service Association | Token generating component |
US9741051B2 (en) | 2013-01-02 | 2017-08-22 | Visa International Service Association | Tokenization and third-party interaction |
US10740731B2 (en) | 2013-01-02 | 2020-08-11 | Visa International Service Association | Third party settlement |
US11055710B2 (en) | 2013-05-02 | 2021-07-06 | Visa International Service Association | Systems and methods for verifying and processing transactions using virtual currency |
SG11201509386UA (en) | 2013-05-15 | 2015-12-30 | Visa Int Service Ass | Mobile tokenization hub |
US10878422B2 (en) | 2013-06-17 | 2020-12-29 | Visa International Service Association | System and method using merchant token |
CN113469670B (en) | 2013-07-24 | 2024-04-05 | 维萨国际服务协会 | System and method for ensuring data transfer risk using tokens |
AU2014294613B2 (en) | 2013-07-26 | 2017-03-16 | Visa International Service Association | Provisioning payment credentials to a consumer |
US10496986B2 (en) | 2013-08-08 | 2019-12-03 | Visa International Service Association | Multi-network tokenization processing |
CN114819961A (en) | 2013-08-08 | 2022-07-29 | 维萨国际服务协会 | Method and system for provisioning payment credentials for mobile devices |
JP6386567B2 (en) | 2013-10-11 | 2018-09-05 | ビザ インターナショナル サービス アソシエーション | Network token system |
US9978094B2 (en) | 2013-10-11 | 2018-05-22 | Visa International Service Association | Tokenization revocation list |
US10515358B2 (en) | 2013-10-18 | 2019-12-24 | Visa International Service Association | Contextual transaction token methods and systems |
US10489779B2 (en) | 2013-10-21 | 2019-11-26 | Visa International Service Association | Multi-network token bin routing with defined verification parameters |
US10366387B2 (en) | 2013-10-29 | 2019-07-30 | Visa International Service Association | Digital wallet system and method |
US10528946B2 (en) * | 2013-11-06 | 2020-01-07 | Tencent Technology (Shenzhen) Company Limited | System and method for authenticating, associating and storing secure information |
US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
BR112016014106A2 (en) | 2013-12-19 | 2017-08-08 | Visa Int Service Ass | METHOD FOR ENHANCED SECURITY OF A COMMUNICATION DEVICE, AND, COMMUNICATION DEVICE |
US10433128B2 (en) | 2014-01-07 | 2019-10-01 | Visa International Service Association | Methods and systems for provisioning multiple devices |
US9846878B2 (en) | 2014-01-14 | 2017-12-19 | Visa International Service Association | Payment account identifier system |
US11256798B2 (en) | 2014-03-19 | 2022-02-22 | Bluefin Payment Systems Llc | Systems and methods for decryption as a service |
US10026087B2 (en) | 2014-04-08 | 2018-07-17 | Visa International Service Association | Data passed in an interaction |
US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
SG11201608973TA (en) | 2014-05-01 | 2016-11-29 | Visa Int Service Ass | Data verification using access device |
KR20160146784A (en) | 2014-05-05 | 2016-12-21 | 비자 인터네셔널 서비스 어소시에이션 | System and method for token domain control |
DE102014208853A1 (en) * | 2014-05-12 | 2015-11-12 | Robert Bosch Gmbh | Method for operating a control device |
EP3146747B1 (en) | 2014-05-21 | 2020-07-01 | Visa International Service Association | Offline authentication |
US20150348024A1 (en) * | 2014-06-02 | 2015-12-03 | American Express Travel Related Services Company, Inc. | Systems and methods for provisioning transaction data to mobile communications devices |
US11023890B2 (en) | 2014-06-05 | 2021-06-01 | Visa International Service Association | Identification and verification for provisioning mobile application |
US9258117B1 (en) * | 2014-06-26 | 2016-02-09 | Amazon Technologies, Inc. | Mutual authentication with symmetric secrets and signatures |
US10373153B2 (en) * | 2014-07-03 | 2019-08-06 | Mastercard International Incorporated | Method and system for maintaining privacy and compliance in the use of account reissuance data |
US9780953B2 (en) | 2014-07-23 | 2017-10-03 | Visa International Service Association | Systems and methods for secure detokenization |
US10484345B2 (en) | 2014-07-31 | 2019-11-19 | Visa International Service Association | System and method for identity verification across mobile applications |
US10032011B2 (en) * | 2014-08-12 | 2018-07-24 | At&T Intellectual Property I, L.P. | Method and device for managing authentication using an identity avatar |
US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
US10140615B2 (en) | 2014-09-22 | 2018-11-27 | Visa International Service Association | Secure mobile device credential provisioning using risk decision non-overrides |
CN104243484B (en) * | 2014-09-25 | 2016-04-13 | 小米科技有限责任公司 | Information interacting method and device, electronic equipment |
EP3198907B1 (en) | 2014-09-26 | 2019-04-10 | Visa International Service Association | Remote server encrypted data provisioning system and methods |
US11257074B2 (en) | 2014-09-29 | 2022-02-22 | Visa International Service Association | Transaction risk based token |
US9680816B2 (en) * | 2014-10-14 | 2017-06-13 | Cisco Technology, Inc. | Attesting authenticity of infrastructure modules |
US10015147B2 (en) | 2014-10-22 | 2018-07-03 | Visa International Service Association | Token enrollment system and method |
US11399019B2 (en) | 2014-10-24 | 2022-07-26 | Netflix, Inc. | Failure recovery mechanism to re-establish secured communications |
GB201419016D0 (en) | 2014-10-24 | 2014-12-10 | Visa Europe Ltd | Transaction Messaging |
US11533297B2 (en) * | 2014-10-24 | 2022-12-20 | Netflix, Inc. | Secure communication channel with token renewal mechanism |
SG11201702763TA (en) | 2014-11-26 | 2017-05-30 | Visa Int Service Ass | Tokenization request via access device |
CN107005563B (en) | 2014-12-12 | 2021-03-30 | 维萨国际服务协会 | Supply platform for machine-to-machine devices |
US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
FR3030817B1 (en) * | 2014-12-22 | 2017-01-13 | Oberthur Technologies | USER AUTHENTICATION METHOD, SECURE MODULE, ELECTRONIC APPARATUS AND SYSTEM THEREOF |
US10096009B2 (en) | 2015-01-20 | 2018-10-09 | Visa International Service Association | Secure payment processing using authorization request |
US20160217464A1 (en) * | 2015-01-27 | 2016-07-28 | Paypal, Inc. | Mobile transaction devices enabling unique identifiers for facilitating credit checks |
US11250391B2 (en) | 2015-01-30 | 2022-02-15 | Visa International Service Association | Token check offline |
WO2016134016A1 (en) * | 2015-02-17 | 2016-08-25 | Visa International Service Association | Token and cryptogram using transaction specific information |
US10164996B2 (en) | 2015-03-12 | 2018-12-25 | Visa International Service Association | Methods and systems for providing a low value token buffer |
US11429975B1 (en) | 2015-03-27 | 2022-08-30 | Wells Fargo Bank, N.A. | Token management system |
SG10201908338TA (en) | 2015-04-10 | 2019-10-30 | Visa Int Service Ass | Browser integration with cryptogram |
US9998978B2 (en) | 2015-04-16 | 2018-06-12 | Visa International Service Association | Systems and methods for processing dormant virtual access devices |
US10552834B2 (en) | 2015-04-30 | 2020-02-04 | Visa International Service Association | Tokenization capable authentication framework |
CN104869175B (en) * | 2015-06-16 | 2018-07-27 | 腾讯科技(北京)有限公司 | Cross-platform account resource-sharing implementation method, apparatus and system |
US10664819B1 (en) * | 2015-06-19 | 2020-05-26 | Jpmorgan Chase Bank, N.A. | Systems and methods for associating a mobile device with a point of sale terminal |
US10382426B2 (en) * | 2015-07-02 | 2019-08-13 | Adobe Inc. | Authentication context transfer for accessing computing resources via single sign-on with single use access tokens |
US9984368B2 (en) * | 2015-07-06 | 2018-05-29 | Mastercard International Incorporated | System and method for managing a compromised account |
CN106375101B (en) * | 2015-07-20 | 2019-08-27 | 华为技术有限公司 | A kind of life cycle management method and device |
US11170364B1 (en) | 2015-07-31 | 2021-11-09 | Wells Fargo Bank, N.A. | Connected payment card systems and methods |
US11308485B2 (en) * | 2016-07-15 | 2022-04-19 | Paypal, Inc. | Processing a transaction using electronic tokens |
US9762563B2 (en) | 2015-10-14 | 2017-09-12 | FullArmor Corporation | Resource access system and method |
US9509684B1 (en) * | 2015-10-14 | 2016-11-29 | FullArmor Corporation | System and method for resource access with identity impersonation |
WO2017066792A1 (en) | 2015-10-15 | 2017-04-20 | Visa International Service Association | Instant token issuance system |
US10706400B1 (en) * | 2015-11-19 | 2020-07-07 | Wells Fargo Bank, N.A. | Systems and methods for financial operations performed at a contactless ATM |
US10535047B1 (en) * | 2015-11-19 | 2020-01-14 | Wells Fargo Bank N.A. | Systems and methods for financial operations performed at a contactless ATM |
US10664843B2 (en) | 2015-12-04 | 2020-05-26 | Visa International Service Association | Unique code for token verification |
US10565364B1 (en) * | 2015-12-28 | 2020-02-18 | Wells Fargo Bank, N.A. | Token management systems and methods |
AU2017206119B2 (en) | 2016-01-07 | 2020-10-29 | Visa International Service Association | Systems and methods for device push provisioning |
US10419401B2 (en) * | 2016-01-08 | 2019-09-17 | Capital One Services, Llc | Methods and systems for securing data in the public cloud |
WO2017130292A1 (en) | 2016-01-26 | 2017-08-03 | 株式会社ソラコム | Server, mobile terminal, and program |
AU2017214412A1 (en) | 2016-02-01 | 2018-06-28 | Visa International Service Association | Systems and methods for code display and use |
US11501288B2 (en) | 2016-02-09 | 2022-11-15 | Visa International Service Association | Resource provider account token provisioning and processing |
EP3917079A1 (en) * | 2016-02-12 | 2021-12-01 | Visa International Service Association | Authentication systems and methods using timestamp comparison |
US10579999B2 (en) * | 2016-03-14 | 2020-03-03 | Facebook, Inc. | Network payment tokenization for processing payment transactions |
US10861019B2 (en) | 2016-03-18 | 2020-12-08 | Visa International Service Association | Location verification during dynamic data transactions |
CN107220828B (en) * | 2016-03-22 | 2020-09-08 | 阿里巴巴集团控股有限公司 | Method, system and device for payment authorization and payment through wearable device |
US10313321B2 (en) | 2016-04-07 | 2019-06-04 | Visa International Service Association | Tokenization of co-network accounts |
CN105763635B (en) * | 2016-04-15 | 2020-07-14 | 腾讯科技(深圳)有限公司 | Information processing method, system and server |
FR3050348A1 (en) * | 2016-04-18 | 2017-10-20 | Orange | METHOD FOR OBTAINING A SECURITY TOKEN BY A MOBILE TERMINAL |
CN109074578A (en) | 2016-04-19 | 2018-12-21 | 维萨国际服务协会 | System and method for executing push transaction |
ITUA20163129A1 (en) * | 2016-05-04 | 2017-11-04 | Guidi Francesco Srlu | WEARABLE DEVICE WITH RFID OR INTEGRATED CHIPSET |
US11250424B2 (en) | 2016-05-19 | 2022-02-15 | Visa International Service Association | Systems and methods for creating subtokens using primary tokens |
CN106897874B (en) | 2016-06-01 | 2021-02-09 | 创新先进技术有限公司 | Mobile payment method, device and system |
US11429971B1 (en) * | 2016-06-03 | 2022-08-30 | Jpmorgan Chase Bank, N.A. | Systems, methods, and devices for integrating a first party service into a second party computer application |
RU2018144220A (en) | 2016-06-03 | 2020-07-09 | Виза Интернэшнл Сервис Ассосиэйшн | SUB-TOKEN MANAGEMENT SYSTEM FOR CONNECTED DEVICES |
US20170357965A1 (en) * | 2016-06-14 | 2017-12-14 | Mastercard International Incorporated | System and method for token based payments |
US11068899B2 (en) | 2016-06-17 | 2021-07-20 | Visa International Service Association | Token aggregation for multi-party transactions |
AU2017281938A1 (en) | 2016-06-24 | 2018-10-25 | Visa International Service Association | Unique token authentication cryptogram |
US11615402B1 (en) | 2016-07-01 | 2023-03-28 | Wells Fargo Bank, N.A. | Access control tower |
US11886611B1 (en) | 2016-07-01 | 2024-01-30 | Wells Fargo Bank, N.A. | Control tower for virtual rewards currency |
US12130937B1 (en) | 2016-07-01 | 2024-10-29 | Wells Fargo Bank, N.A. | Control tower for prospective transactions |
US11386223B1 (en) | 2016-07-01 | 2022-07-12 | Wells Fargo Bank, N.A. | Access control tower |
US10992679B1 (en) | 2016-07-01 | 2021-04-27 | Wells Fargo Bank, N.A. | Access control tower |
US11935020B1 (en) | 2016-07-01 | 2024-03-19 | Wells Fargo Bank, N.A. | Control tower for prospective transactions |
BR112018076196A2 (en) | 2016-07-11 | 2019-03-26 | Visa International Service Association | method, and portable communication and access devices. |
CA3026224A1 (en) | 2016-07-19 | 2018-01-25 | Visa International Service Association | Method of distributing tokens and managing token relationships |
US10699270B2 (en) * | 2016-08-12 | 2020-06-30 | Visa International Service Association | Mirrored token vault |
US10389688B2 (en) * | 2016-08-23 | 2019-08-20 | NXT-Security, LLC | Vaultless tokenization engine |
US10509779B2 (en) | 2016-09-14 | 2019-12-17 | Visa International Service Association | Self-cleaning token vault |
KR102305943B1 (en) * | 2016-09-23 | 2021-09-27 | 애플 인크. | Managing credentials of multiple users on an electronic device |
US10505946B2 (en) * | 2016-11-15 | 2019-12-10 | Vmware, Inc. | Adaptive token cache management |
CN110036386B (en) | 2016-11-28 | 2023-08-22 | 维萨国际服务协会 | Access identifier supplied to application program |
EP3352109A1 (en) * | 2017-01-20 | 2018-07-25 | Tata Consultancy Services Limited | Systems and methods for generating and managing composite digital identities |
GB2562199B (en) * | 2017-02-03 | 2022-02-16 | Worldpay Ltd | Terminal for conducting electronic transactions |
DE102017102336A1 (en) | 2017-02-07 | 2018-08-09 | Deutsche Post Ag | A method of detecting unauthorized copies of digital security tokens |
US10608882B2 (en) * | 2017-02-16 | 2020-03-31 | International Business Machines Corporation | Token-based lightweight approach to manage the active-passive system topology in a distributed computing environment |
US10341864B2 (en) * | 2017-03-03 | 2019-07-02 | Verizon Patent And Licensing Inc. | Network-based device registration for content distribution platforms |
US10915899B2 (en) | 2017-03-17 | 2021-02-09 | Visa International Service Association | Replacing token on a multi-token user device |
US11556936B1 (en) | 2017-04-25 | 2023-01-17 | Wells Fargo Bank, N.A. | System and method for card control |
US10902418B2 (en) | 2017-05-02 | 2021-01-26 | Visa International Service Association | System and method using interaction token |
US11494765B2 (en) | 2017-05-11 | 2022-11-08 | Visa International Service Association | Secure remote transaction system using mobile devices |
US10652227B2 (en) * | 2017-05-17 | 2020-05-12 | Microsoft Technology Licensing, Llc | Impersonating target account via account redirection |
JP7093531B2 (en) | 2017-06-02 | 2022-06-30 | ブルーフィン ペイメント システムズ エルエルシー | Systems and methods for managing payment terminals via a web browser |
US11711350B2 (en) | 2017-06-02 | 2023-07-25 | Bluefin Payment Systems Llc | Systems and processes for vaultless tokenization and encryption |
US11070534B2 (en) * | 2019-05-13 | 2021-07-20 | Bluefin Payment Systems Llc | Systems and processes for vaultless tokenization and encryption |
US10860724B2 (en) * | 2017-06-13 | 2020-12-08 | Microsoft Technology Licensing, Llc | Active key rolling for sensitive data protection |
WO2018236420A1 (en) | 2017-06-20 | 2018-12-27 | Google Llc | Cloud hardware security modules for outsourcing cryptographic operations |
US11244297B1 (en) * | 2017-06-30 | 2022-02-08 | Wells Fargo Bank, N.A. | Systems and methods for near-field communication token activation |
US11062388B1 (en) | 2017-07-06 | 2021-07-13 | Wells Fargo Bank, N.A | Data control tower |
US10491389B2 (en) | 2017-07-14 | 2019-11-26 | Visa International Service Association | Token provisioning utilizing a secure authentication system |
US20190087823A1 (en) * | 2017-09-20 | 2019-03-21 | Mastercard International Incorporated | Cashless transaction processing methods and apparatus |
US10956905B2 (en) * | 2017-10-05 | 2021-03-23 | The Toronto-Dominion Bank | System and method of session key generation and exchange |
US11188887B1 (en) | 2017-11-20 | 2021-11-30 | Wells Fargo Bank, N.A. | Systems and methods for payment information access management |
US11582233B2 (en) * | 2017-11-22 | 2023-02-14 | Aeris Communications, Inc. | Secure authentication of devices for Internet of Things |
US10943005B2 (en) * | 2017-11-22 | 2021-03-09 | Aeris Communications, Inc. | Secure authentication of devices for internet of things |
US10887301B1 (en) * | 2017-12-12 | 2021-01-05 | United Services Automobile Association (Usaa) | Client registration for authorization |
EP3759867A4 (en) * | 2018-03-02 | 2021-11-03 | Nitto Denko Corporation | System and method for securing data communication between computers |
EP3762844A4 (en) | 2018-03-07 | 2021-04-21 | Visa International Service Association | Secure remote token release with online authentication |
SG11202008453VA (en) * | 2018-03-08 | 2020-09-29 | Visa Int Service Ass | Method for providing data security using one-way token |
US10783234B2 (en) * | 2018-04-06 | 2020-09-22 | The Toronto-Dominion Bank | Systems for enabling tokenized wearable devices |
US11246034B2 (en) | 2018-05-14 | 2022-02-08 | Google Llc | Secure communication of access information via mobile devices |
US12074974B2 (en) * | 2018-05-18 | 2024-08-27 | Visa International Service Association | Method and system for access token processing |
US11256789B2 (en) | 2018-06-18 | 2022-02-22 | Visa International Service Association | Recurring token transactions |
WO2020010203A1 (en) * | 2018-07-03 | 2020-01-09 | Visa International Service Association | Token state synchronization |
US20200013052A1 (en) * | 2018-07-05 | 2020-01-09 | Esmart Tech, Inc. | Offline cryptocurrency wallet with secure key management |
US11632360B1 (en) | 2018-07-24 | 2023-04-18 | Pure Storage, Inc. | Remote access to a storage device |
DE102018005861A1 (en) * | 2018-07-25 | 2020-03-12 | Giesecke+Devrient Mobile Security Gmbh | Method for anonymizing a cardholder's PAN |
US10999074B2 (en) * | 2018-07-31 | 2021-05-04 | Apple Inc. | Dual-token authentication for electronic devices |
US11777934B2 (en) | 2018-08-22 | 2023-10-03 | Visa International Service Association | Method and system for token provisioning and processing |
SG11202103377WA (en) | 2018-10-08 | 2021-04-29 | Visa Int Service Ass | Techniques for token proximity transactions |
US10819518B2 (en) | 2018-10-12 | 2020-10-27 | Mastercard International Incorporated | Systems and methods for advanced application security |
WO2020102484A1 (en) | 2018-11-14 | 2020-05-22 | Visa International Service Association | Cloud token provisioning of multiple tokens |
US10936191B1 (en) | 2018-12-05 | 2021-03-02 | Pure Storage, Inc. | Access control for a computing system |
US10812462B2 (en) * | 2019-01-08 | 2020-10-20 | Servicenow, Inc. | Session management for mobile devices |
US12105789B2 (en) * | 2019-03-27 | 2024-10-01 | Visa International Service Association | Enhanced consumer device validation |
SG11202108626QA (en) | 2019-05-17 | 2021-09-29 | Visa Int Service Ass | Virtual access credential interaction system and method |
US20220291979A1 (en) * | 2019-08-08 | 2022-09-15 | Visa International Service Association | Mobile application integration |
US10742414B1 (en) | 2019-10-18 | 2020-08-11 | Capital One Services, Llc | Systems and methods for data access control of secure memory using a short-range transceiver |
US11842328B2 (en) * | 2019-10-24 | 2023-12-12 | Mastercard International Incorporated | Systems and methods for provisioning a token to a token storage device |
WO2021127652A1 (en) * | 2019-12-20 | 2021-06-24 | Visa International Service Association | Method and system for token gateway |
US20210233066A1 (en) * | 2020-01-27 | 2021-07-29 | Jpmorgan Chase Bank, N.A. | Systems and methods for payment token provisioning with variable risk evaluation |
US11580558B2 (en) * | 2020-02-07 | 2023-02-14 | Focus Universal Inc. | Dynamic anti-counterfeit system and method |
DE102020004117A1 (en) * | 2020-07-08 | 2022-01-13 | Giesecke+Devrient Gesellschaft mit beschränkter Haftung | METHOD, TERMINAL AND COIN REGISTER FOR TRANSMITTING ELECTRONIC COIN DATA RECORDS |
CN111932244B (en) * | 2020-07-24 | 2023-10-20 | 中国银联股份有限公司 | Information processing method, device, equipment and medium |
US10992606B1 (en) | 2020-09-04 | 2021-04-27 | Wells Fargo Bank, N.A. | Synchronous interfacing with unaffiliated networked systems to alter functionality of sets of electronic assets |
US11979395B2 (en) * | 2020-09-28 | 2024-05-07 | Sap Se | Application security through deceptive authentication |
US11921891B2 (en) * | 2020-12-23 | 2024-03-05 | PB Analytics Inc. | Method for restricting access to a data owner's data |
US11546338B1 (en) | 2021-01-05 | 2023-01-03 | Wells Fargo Bank, N.A. | Digital account controls portal and protocols for federated and non-federated systems and devices |
US11954227B2 (en) * | 2021-06-23 | 2024-04-09 | Institutional Capital Network, Inc. | Systems, methods, and media for generating documents containing confidential information |
US12081551B2 (en) * | 2021-08-06 | 2024-09-03 | Jpmorgan Chase Bank, N.A. | Systems and methods for providing online security |
US20230185888A1 (en) * | 2021-12-10 | 2023-06-15 | Paypal, Inc. | Tokenization for cascading user updates |
US11917086B2 (en) * | 2021-12-16 | 2024-02-27 | Gm Cruise Holdings Llc | Short-lived symmetric keys for autonomous vehicles |
US12003640B2 (en) | 2022-01-06 | 2024-06-04 | Visa International Service Association | Efficient token provisioning system and method |
EP4435700A1 (en) * | 2023-03-22 | 2024-09-25 | Giesecke+Devrient advance52 GmbH | Method for registering of token, a token reference register, secure transaction unit, and electronic payment transaction system |
Citations (399)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5613012A (en) | 1994-11-28 | 1997-03-18 | Smarttouch, Llc. | Tokenless identification system for authorization of electronic transactions and electronic transmissions |
US5781438A (en) | 1995-12-19 | 1998-07-14 | Pitney Bowes Inc. | Token generation process in an open metering system |
US5883810A (en) | 1997-09-24 | 1999-03-16 | Microsoft Corporation | Electronic online commerce card with transactionproxy number for online transactions |
US5953710A (en) | 1996-10-09 | 1999-09-14 | Fleming; Stephen S. | Children's credit or debit card system |
US5956699A (en) | 1996-10-03 | 1999-09-21 | Jaesent Inc. | System for secured credit card transactions on the internet |
US6000832A (en) | 1997-09-24 | 1999-12-14 | Microsoft Corporation | Electronic online commerce card with customer generated transaction proxy number for online transactions |
US6014635A (en) | 1997-12-08 | 2000-01-11 | Shc Direct, Inc. | System and method for providing a discount credit transaction network |
US6044360A (en) | 1996-04-16 | 2000-03-28 | Picciallo; Michael J. | Third party credit card |
US6163771A (en) | 1997-08-28 | 2000-12-19 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US6227447B1 (en) | 1999-05-10 | 2001-05-08 | First Usa Bank, Na | Cardless payment system |
WO2001035304A1 (en) | 1999-11-10 | 2001-05-17 | Krasnyansky Serge M | On-line payment system |
US6236981B1 (en) | 1996-11-20 | 2001-05-22 | British Telecommunications Public Limited Company | Transaction system |
US6267292B1 (en) | 1997-06-13 | 2001-07-31 | Walker Digital, Llc | Method and apparatus for funds and credit line transfers |
US20010029485A1 (en) | 2000-02-29 | 2001-10-11 | E-Scoring, Inc. | Systems and methods enabling anonymous credit transactions |
US20010034720A1 (en) | 2000-03-07 | 2001-10-25 | David Armes | System for facilitating a transaction |
US6327587B1 (en) | 1998-10-05 | 2001-12-04 | Digital Archaeology, Inc. | Caching optimization with disk and/or memory cache management |
US6327578B1 (en) | 1998-12-29 | 2001-12-04 | International Business Machines Corporation | Four-party credit/debit payment protocol |
US20010054003A1 (en) | 2000-04-14 | 2001-12-20 | Emily Chien | System and method for using loyalty points |
US20020007320A1 (en) | 2000-03-15 | 2002-01-17 | Mastercard International Incorporated | Method and system for secure payments over a computer network |
US20020016749A1 (en) | 2000-05-26 | 2002-02-07 | Borecki Dennis C. | Methods and systems for network based electronic purchasing system |
US20020029193A1 (en) | 2000-09-01 | 2002-03-07 | Infospace, Inc. | Method and system for facilitating the transfer of funds utilizing a telephonic identifier |
US20020035548A1 (en) | 2000-04-11 | 2002-03-21 | Hogan Edward J. | Method and system for conducting secure payments over a computer network |
US6385596B1 (en) | 1998-02-06 | 2002-05-07 | Liquid Audio, Inc. | Secure online music distribution system |
US20020073045A1 (en) | 2000-10-23 | 2002-06-13 | Rubin Aviel D. | Off-line generation of limited-use credit card numbers |
US6422462B1 (en) | 1998-03-30 | 2002-07-23 | Morris E. Cohen | Apparatus and methods for improved credit cards and credit card transactions |
US6425523B1 (en) | 1998-08-17 | 2002-07-30 | Jonathan Shem-Ur | Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein |
US20020116341A1 (en) | 2000-04-11 | 2002-08-22 | Hogan Edward J. | Method and system for conducting secure payments over a computer network |
US20020133467A1 (en) | 2001-03-15 | 2002-09-19 | Hobson Carol Lee | Online card present transaction |
US20020147913A1 (en) | 2001-04-09 | 2002-10-10 | Lun Yip William Wai | Tamper-proof mobile commerce system |
US20030028481A1 (en) | 1998-03-25 | 2003-02-06 | Orbis Patents, Ltd. | Credit card system and method |
US20030130955A1 (en) | 1999-12-17 | 2003-07-10 | Hawthorne William Mcmullan | Secure transaction systems |
US6592044B1 (en) | 2000-05-15 | 2003-07-15 | Jacob Y. Wong | Anonymous electronic card for generating personal coupons useful in commercial and security transactions |
US20030191709A1 (en) | 2002-04-03 | 2003-10-09 | Stephen Elston | Distributed payment and loyalty processing for retail and vending |
US20030191945A1 (en) | 2002-04-03 | 2003-10-09 | Swivel Technologies Limited | System and method for secure credit and debit card transactions |
US20040010462A1 (en) | 2002-07-15 | 2004-01-15 | Susan Moon | Method and system for a multi-purpose transactional platform |
US20040050928A1 (en) | 2002-09-12 | 2004-03-18 | Fred Bishop | System and method for converting a stored value card to a credit card |
US20040059682A1 (en) | 2001-06-11 | 2004-03-25 | Yoshitsugu Hasumi | Electronic commercial transaction support method |
US20040093281A1 (en) | 2002-11-05 | 2004-05-13 | Todd Silverstein | Remote purchasing system and method |
US6748367B1 (en) | 1999-09-24 | 2004-06-08 | Joonho John Lee | Method and system for effecting financial transactions over a public network without submission of sensitive information |
US20040139008A1 (en) | 2003-01-10 | 2004-07-15 | First Data Corporation | Payment system clearing for transactions |
US20040143532A1 (en) | 2003-01-15 | 2004-07-22 | Fung Chi, Lee | Small amount paying/receiving system |
US20040210498A1 (en) | 2002-03-29 | 2004-10-21 | Bank One, National Association | Method and system for performing purchase and other transactions using tokens with multiple chips |
US20040260646A1 (en) | 2001-07-10 | 2004-12-23 | American Express Travel Related Systems Company, Inc. | System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions |
US20050037735A1 (en) | 2003-07-31 | 2005-02-17 | Ncr Corporation | Mobile applications |
US6879965B2 (en) | 2000-03-01 | 2005-04-12 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
US20050080730A1 (en) | 2003-10-14 | 2005-04-14 | First Data Corporation | System and method for secure account transactions |
US6891953B1 (en) | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
US20050108178A1 (en) | 2003-11-17 | 2005-05-19 | Richard York | Order risk determination |
US6901387B2 (en) | 2001-12-07 | 2005-05-31 | General Electric Capital Financial | Electronic purchasing method and apparatus for performing the same |
US6931382B2 (en) | 2001-01-24 | 2005-08-16 | Cdck Corporation | Payment instrument authorization technique |
US6938019B1 (en) | 2000-08-29 | 2005-08-30 | Uzo Chijioke Chukwuemeka | Method and apparatus for making secure electronic payments |
US6941285B2 (en) | 2000-04-14 | 2005-09-06 | Branko Sarcanin | Method and system for a virtual safe |
US20050199709A1 (en) | 2003-10-10 | 2005-09-15 | James Linlor | Secure money transfer between hand-held devices |
US20050246293A1 (en) | 2002-03-04 | 2005-11-03 | Ong Yong K | Electronic transfer system |
US20050269401A1 (en) | 2004-06-03 | 2005-12-08 | Tyfone, Inc. | System and method for securing financial transactions |
US20050269402A1 (en) | 2004-06-03 | 2005-12-08 | Tyfone, Inc. | System and method for securing financial transactions |
US6980670B1 (en) | 1998-02-09 | 2005-12-27 | Indivos Corporation | Biometric tokenless electronic rewards system and method |
US7051929B2 (en) | 2004-10-18 | 2006-05-30 | Gongling Li | Secure credit card having daily changed security number |
US7069249B2 (en) | 1999-07-26 | 2006-06-27 | Iprivacy, Llc | Electronic purchase of goods over a communications network including physical delivery while securing private and personal information of the purchasing party |
US7103576B2 (en) | 2001-09-21 | 2006-09-05 | First Usa Bank, Na | System for providing cardless payment |
US20060206709A1 (en) | 2002-08-08 | 2006-09-14 | Fujitsu Limited | Authentication services using mobile device |
US7113930B2 (en) | 2001-02-23 | 2006-09-26 | Hewlett-Packard Development Company, L.P. | Conducting transactions |
US20060235795A1 (en) | 2005-04-19 | 2006-10-19 | Microsoft Corporation | Secure network commercial transactions |
WO2006113834A2 (en) | 2005-04-19 | 2006-10-26 | Microsoft Corporation | Network commercial transactions |
US20060237528A1 (en) | 2001-07-10 | 2006-10-26 | Fred Bishop | Systems and methods for non-traditional payment |
US20060278704A1 (en) | 2005-06-10 | 2006-12-14 | American Express Travel Related Services Co., Inc. | System and method for mass transit merchant payment |
US7177848B2 (en) | 2000-04-11 | 2007-02-13 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network without a pseudo or proxy account number |
US7177835B1 (en) | 1997-08-28 | 2007-02-13 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US7194437B1 (en) | 1999-05-14 | 2007-03-20 | Amazon.Com, Inc. | Computer-based funds transfer system |
US7209561B1 (en) | 2002-07-19 | 2007-04-24 | Cybersource Corporation | System and method for generating encryption seed values |
US20070107044A1 (en) | 2005-10-11 | 2007-05-10 | Philip Yuen | System and method for authorization of transactions |
US20070129955A1 (en) | 2000-04-14 | 2007-06-07 | American Express Travel Related Services Company, Inc. | System and method for issuing and using a loyalty point advance |
US20070136211A1 (en) | 2004-03-15 | 2007-06-14 | Brown Kerry D | Financial transactions with dynamic card verification values |
US20070136193A1 (en) | 2005-12-13 | 2007-06-14 | Bellsouth Intellectual Property Corporation | Methods, transactional cards, and systems using account identifers customized by the account holder |
US20070170247A1 (en) | 2006-01-20 | 2007-07-26 | Maury Samuel Friedman | Payment card authentication system and method |
US20070179885A1 (en) | 2006-01-30 | 2007-08-02 | Cpni Inc. | Method and system for authorizing a funds transfer or payment using a phone number |
US7264154B2 (en) | 2004-07-12 | 2007-09-04 | Harris David N | System and method for securing a credit account |
US20070208671A1 (en) | 2004-03-15 | 2007-09-06 | Brown Kerry D | Financial transactions with dynamic personal account numbers |
US20070245414A1 (en) * | 2006-04-14 | 2007-10-18 | Microsoft Corporation | Proxy Authentication and Indirect Certificate Chaining |
US7287692B1 (en) | 2004-07-28 | 2007-10-30 | Cisco Technology, Inc. | System and method for securing transactions in a contact center environment |
US20070288377A1 (en) | 2006-04-26 | 2007-12-13 | Yosef Shaked | System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number |
US20070291995A1 (en) | 2006-06-09 | 2007-12-20 | Rivera Paul G | System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards |
US20080015988A1 (en) | 2006-06-28 | 2008-01-17 | Gary Brown | Proxy card authorization system |
US20080029607A1 (en) | 2005-05-09 | 2008-02-07 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080035738A1 (en) | 2005-05-09 | 2008-02-14 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080052226A1 (en) | 2006-08-25 | 2008-02-28 | Agarwal Amit D | Utilizing phrase tokens in transactions |
US7350230B2 (en) | 2002-12-18 | 2008-03-25 | Ncr Corporation | Wireless security module |
US7353382B2 (en) | 2002-08-08 | 2008-04-01 | Fujitsu Limited | Security framework and protocol for universal pervasive transactions |
US20080201265A1 (en) | 2007-02-15 | 2008-08-21 | Alfred Hewton | Smart card with random temporary account number generation |
US20080201264A1 (en) | 2007-02-17 | 2008-08-21 | Brown Kerry D | Payment card financial transaction authenticator |
US20080228646A1 (en) | 2006-10-04 | 2008-09-18 | Myers James R | Method and system for managing a non-changing payment card account number |
US20080243702A1 (en) | 2007-03-30 | 2008-10-02 | Ricoh Company, Ltd. | Tokens Usable in Value-Based Transactions |
US20080245855A1 (en) | 2007-04-03 | 2008-10-09 | Fein Gene S | System and method for controlling secured transaction using directionally coded account identifiers |
US20080245861A1 (en) | 2007-04-03 | 2008-10-09 | Fein Gene S | System and method for controlling secured transaction using color coded account identifiers |
US7444676B1 (en) | 2001-08-29 | 2008-10-28 | Nader Asghari-Kamrani | Direct authentication and authorization system and method for trusted network of financial institutions |
US20080283591A1 (en) | 2007-05-17 | 2008-11-20 | Oder Ii John David | Secure payment card transactions |
US20080313264A1 (en) | 2007-06-12 | 2008-12-18 | Microsoft Corporation | Domain management for digital media |
US7469151B2 (en) | 2006-09-01 | 2008-12-23 | Vivotech, Inc. | Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities |
US20090006262A1 (en) | 2006-12-30 | 2009-01-01 | Brown Kerry D | Financial transaction payment processor |
US20090010488A1 (en) | 2007-07-04 | 2009-01-08 | Omron Corporation | Driving support apparatus, method and program |
US20090037388A1 (en) | 2000-02-18 | 2009-02-05 | Verimatrix, Inc. | Network-based content distribution system |
US20090043702A1 (en) | 2007-08-06 | 2009-02-12 | Bennett James D | Proxy card representing many monetary sources from a plurality of vendors |
US20090048971A1 (en) | 2007-08-17 | 2009-02-19 | Matthew Hathaway | Payment Card with Dynamic Account Number |
WO2009032523A1 (en) | 2007-08-29 | 2009-03-12 | American Express Travel Related Services Company, Inc. | System and method for facilitating a financial transaction with a dynamically generated identifier |
US20090106160A1 (en) | 2007-10-19 | 2009-04-23 | First Data Corporation | Authorizations for mobile contactless payment transactions |
US7548889B2 (en) | 2005-01-24 | 2009-06-16 | Microsoft Corporation | Payment information security for multi-merchant purchasing environment for downloadable products |
US20090157555A1 (en) | 2007-12-12 | 2009-06-18 | American Express Travel Related Services Company, | Bill payment system and method |
US20090159673A1 (en) | 2007-12-24 | 2009-06-25 | Dynamics Inc. | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US20090173782A1 (en) | 2008-01-04 | 2009-07-09 | Muscato Michael A | Dynamic Card Validation Value |
US7567936B1 (en) | 2003-10-14 | 2009-07-28 | Paradox Technical Solutions Llc | Method and apparatus for handling pseudo identities |
US7571139B1 (en) | 1999-02-19 | 2009-08-04 | Giordano Joseph A | System and method for processing financial transactions |
US20090200371A1 (en) | 2007-10-17 | 2009-08-13 | First Data Corporation | Onetime passwords for smart chip cards |
US20090248583A1 (en) | 2008-03-31 | 2009-10-01 | Jasmeet Chhabra | Device, system, and method for secure online transactions |
US20090276347A1 (en) | 2008-05-01 | 2009-11-05 | Kargman James B | Method and apparatus for use of a temporary financial transaction number or code |
US20090281948A1 (en) | 2008-05-09 | 2009-11-12 | Mark Carlson | Communication device including multi-part alias identifier |
US7627895B2 (en) | 2004-03-31 | 2009-12-01 | British Telecommunications Plc | Trust tokens |
US20090294527A1 (en) | 2008-06-02 | 2009-12-03 | Sears Brands, L.L.C. | System and method for payment card industry enterprise account number elimination |
US20090307139A1 (en) | 2008-06-06 | 2009-12-10 | Ebay, Inc. | Biometric authentication of mobile financial transactions by trusted service managers |
US20090327131A1 (en) | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
US20100008535A1 (en) | 2008-07-14 | 2010-01-14 | Abulafia David | Mobile Phone Payment System using Integrated Camera Credit Card Reader |
US7650314B1 (en) | 2001-05-25 | 2010-01-19 | American Express Travel Related Services Company, Inc. | System and method for securing a recurrent billing transaction |
EP2156397A1 (en) | 2007-05-17 | 2010-02-24 | Shift4 Corporation | Secure payment card transactions |
US7685037B2 (en) | 2001-03-26 | 2010-03-23 | 3MFuture Ltd. | Transaction authorisation system |
US20100088237A1 (en) | 2008-10-04 | 2010-04-08 | Wankmueller John R | Methods and systems for using physical payment cards in secure e-commerce transactions |
US20100094755A1 (en) | 2008-10-09 | 2010-04-15 | Nelnet Business Solutions, Inc. | Providing payment data tokens for online transactions utilizing hosted inline frames |
US7707120B2 (en) | 2002-04-17 | 2010-04-27 | Visa International Service Association | Mobile account authentication service |
US20100106644A1 (en) | 2008-10-23 | 2010-04-29 | Diversinet Corp. | System and Method for Authorizing Transactions Via Mobile Devices |
US7712655B2 (en) | 2004-01-20 | 2010-05-11 | Kamfu Wong | Banking computer account system with lock for secure payment via telephone |
US20100120408A1 (en) | 2008-11-13 | 2010-05-13 | American Express Travel Related Services Company, Inc. | Servicing attributes on a mobile device |
US20100133334A1 (en) | 2008-12-03 | 2010-06-03 | Srinivas Vadhri | System and method to allow access to a value holding account |
US20100138347A1 (en) | 2007-10-30 | 2010-06-03 | Alibaba Group Holding Capital Place | Account Transaction Management Using Dynamic Account Numbers |
US20100145860A1 (en) | 2008-12-08 | 2010-06-10 | Ebay Inc. | Unified identity verification |
US20100161433A1 (en) | 2008-08-04 | 2010-06-24 | Spencer White | Systems and Methods for Handling Point-of-Sale Transactions Using a Mobile Device |
US20100185545A1 (en) | 2009-01-22 | 2010-07-22 | First Data Corporation | Dynamic primary account number (pan) and unique key per card |
US7774611B2 (en) * | 2002-05-06 | 2010-08-10 | Hewlett-Packard Development Company, L.P. | Enforcing file authorization access |
US7770789B2 (en) | 2007-05-17 | 2010-08-10 | Shift4 Corporation | Secure payment card transactions |
US7784685B1 (en) | 2007-04-26 | 2010-08-31 | United Services Automobile Association (Usaa) | Secure card |
US20100223186A1 (en) | 2000-04-11 | 2010-09-02 | Hogan Edward J | Method and System for Conducting Secure Payments |
US20100228668A1 (en) | 2000-04-11 | 2010-09-09 | Hogan Edward J | Method and System for Conducting a Transaction Using a Proximity Device and an Identifier |
US20100235284A1 (en) | 2009-03-13 | 2010-09-16 | Gidah, Inc. | Method and systems for generating and using tokens in a transaction handling system |
US7801826B2 (en) | 2002-08-08 | 2010-09-21 | Fujitsu Limited | Framework and system for purchasing of goods and services |
US7805376B2 (en) | 2002-06-14 | 2010-09-28 | American Express Travel Related Services Company, Inc. | Methods and apparatus for facilitating a transaction |
US20100258620A1 (en) | 2009-04-10 | 2010-10-14 | Denise Torreyson | Methods and systems for linking multiple accounts |
US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
US20100291904A1 (en) | 2009-05-13 | 2010-11-18 | First Data Corporation | Systems and methods for providing trusted service management services |
US20100299267A1 (en) | 2009-05-20 | 2010-11-25 | Patrick Faith | Device including encrypted data for expiration date and verification value creation |
US20100306076A1 (en) | 2009-05-29 | 2010-12-02 | Ebay Inc. | Trusted Integrity Manager (TIM) |
US7849020B2 (en) | 2005-04-19 | 2010-12-07 | Microsoft Corporation | Method and apparatus for network transactions |
US7848980B2 (en) | 2006-12-26 | 2010-12-07 | Visa U.S.A. Inc. | Mobile payment system and method using alias |
US7853995B2 (en) | 2005-11-18 | 2010-12-14 | Microsoft Corporation | Short-lived certificate authority service |
US7865414B2 (en) | 2000-03-01 | 2011-01-04 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
US20110010292A1 (en) | 2007-11-29 | 2011-01-13 | Bank Of America Corporation | Payment transactions using payee account aliases |
US20110016047A1 (en) | 2009-07-16 | 2011-01-20 | Mxtran Inc. | Financial transaction system, automated teller machine (atm), and method for operating an atm |
US20110016320A1 (en) | 2008-01-28 | 2011-01-20 | Paycool International Ltd. | Method for authentication and signature of a user in an application service, using a mobile telephone as a second factor in addition to and independently of a first factor |
US7890393B2 (en) | 2002-02-07 | 2011-02-15 | Ebay, Inc. | Method and system for completing a transaction between a customer and a merchant |
US7891563B2 (en) | 2007-05-17 | 2011-02-22 | Shift4 Corporation | Secure payment card transactions |
US20110047076A1 (en) | 2009-08-24 | 2011-02-24 | Mark Carlson | Alias reputation interaction system |
US7908216B1 (en) | 1999-07-22 | 2011-03-15 | Visa International Service Association | Internet payment, authentication and loading system using virtual smart card |
US20110083018A1 (en) | 2009-10-06 | 2011-04-07 | Validity Sensors, Inc. | Secure User Authentication |
US20110087596A1 (en) | 2009-10-13 | 2011-04-14 | Jack Dorsey | Systems and methods for dynamic receipt generation with environmental information |
US20110093397A1 (en) | 2009-10-16 | 2011-04-21 | Mark Carlson | Anti-phishing system and method including list with user data |
US7959076B1 (en) | 2007-04-26 | 2011-06-14 | United Services Automobile Association (Usaa) | Secure card |
US20110153498A1 (en) | 2009-12-18 | 2011-06-23 | Oleg Makhotin | Payment Channel Returning Limited Use Proxy Dynamic Value |
US20110153437A1 (en) | 2009-12-21 | 2011-06-23 | Verizon Patent And Licensing Inc. | Method and system for providing virtual credit card services |
US20110154466A1 (en) | 2009-12-18 | 2011-06-23 | Sabre Inc., | Tokenized data security |
US20110161233A1 (en) | 2009-12-30 | 2011-06-30 | First Data Corporation | Secure transaction management |
US20110178926A1 (en) | 2010-01-19 | 2011-07-21 | Mike Lindelsee | Remote Variable Authentication Processing |
US20110191244A1 (en) | 2010-02-02 | 2011-08-04 | Xia Dai | Secured Transaction System |
US7996288B1 (en) | 2000-11-15 | 2011-08-09 | Iprivacy, Llc | Method and system for processing recurrent consumer transactions |
US20110238573A1 (en) | 2010-03-25 | 2011-09-29 | Computer Associates Think, Inc. | Cardless atm transaction method and system |
US20110238511A1 (en) | 2010-03-07 | 2011-09-29 | Park Steve H | Fuel dispenser payment system and method |
US20110246317A1 (en) | 2009-10-23 | 2011-10-06 | Apriva, Llc | System and device for facilitating a transaction through use of a proxy account code |
US20110258111A1 (en) | 2010-04-19 | 2011-10-20 | Thanigaivel Ashwin Raj | Alias management and off-us dda processing |
US8060449B1 (en) | 2009-01-05 | 2011-11-15 | Sprint Communications Company L.P. | Partially delegated over-the-air provisioning of a secure element |
US8060448B2 (en) | 2001-05-30 | 2011-11-15 | Jones Thomas C | Late binding tokens |
US20110295745A1 (en) | 1998-08-31 | 2011-12-01 | Mastercard International Incorporated | Systems and methods for appending supplemental payment data to a transaction message |
US8082210B2 (en) | 2003-04-29 | 2011-12-20 | The Western Union Company | Authentication for online money transfers |
US8104679B2 (en) | 2003-12-17 | 2012-01-31 | Qsecure, Inc. | Display payment card with fraud and location detection |
US20120028609A1 (en) | 2010-07-27 | 2012-02-02 | John Hruska | Secure financial transaction system using a registered mobile device |
US20120030047A1 (en) | 2010-06-04 | 2012-02-02 | Jacob Fuentes | Payment tokenization apparatuses, methods and systems |
US8109436B1 (en) | 2007-04-26 | 2012-02-07 | United Services Automobile Association (Usaa) | Secure card |
US20120041881A1 (en) | 2010-08-12 | 2012-02-16 | Gourab Basu | Securing external systems with account token substitution |
US8121956B2 (en) | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Cardless challenge systems and methods |
US20120047237A1 (en) | 2009-04-16 | 2012-02-23 | Petter Arvidsson | Method, Server, Computer Program and Computer Program Product for Communicating with Secure Element |
US20120066078A1 (en) | 2010-09-10 | 2012-03-15 | Bank Of America Corporation | Overage service using overage passcode |
US20120072350A1 (en) | 2002-07-30 | 2012-03-22 | Verifone, Inc. | System and method for mobile payment transactions |
US20120078798A1 (en) | 2010-09-27 | 2012-03-29 | Fidelity National Information Services. | Systems and methods for transmitting financial account information |
US20120078799A1 (en) | 2008-07-24 | 2012-03-29 | At&T Intellectual Property I, L.P. | Secure payment service and system for interactive voice response (ivr) systems |
US20120078735A1 (en) | 2010-09-28 | 2012-03-29 | John Bauer | Secure account provisioning |
US20120095852A1 (en) | 2010-10-15 | 2012-04-19 | John Bauer | Method and system for electronic wallet access |
US20120095865A1 (en) | 2010-10-15 | 2012-04-19 | Ezpayy, Inc. | System And Method For Mobile Electronic Purchasing |
US8171525B1 (en) | 2011-09-15 | 2012-05-01 | Google Inc. | Enabling users to select between secure service providers using a central trusted service manager |
US20120116902A1 (en) | 2009-04-30 | 2012-05-10 | Donald Michael Cardina | Systems and methods for randomized mobile payment |
US20120123940A1 (en) | 2010-11-16 | 2012-05-17 | Killian Patrick L | Methods and systems for universal payment account translation |
WO2012068078A2 (en) | 2010-11-18 | 2012-05-24 | Mobilesphere Holdings LLC | System and method for transaction authentication using a mobile communication device |
US20120143772A1 (en) | 2010-12-02 | 2012-06-07 | Essam Ernest Abadir | Secure Distributed Single Action Payment Authorization System |
US20120158593A1 (en) | 2010-12-16 | 2012-06-21 | Democracyontheweb, Llc | Systems and methods for facilitating secure transactions |
US20120158580A1 (en) | 2010-12-20 | 2012-06-21 | Antonio Claudiu Eram | System, Method and Apparatus for Mobile Payments Enablement and Order Fulfillment |
US8205791B2 (en) | 2005-10-11 | 2012-06-26 | National Payment Card Association | Payment system and methods |
US20120173431A1 (en) | 2010-12-30 | 2012-07-05 | First Data Corporation | Systems and methods for using a token as a payment in a transaction |
US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
US8224702B2 (en) | 2007-12-28 | 2012-07-17 | Ebay, Inc. | Systems and methods for facilitating financial transactions over a network |
US8225385B2 (en) | 2006-03-23 | 2012-07-17 | Microsoft Corporation | Multiple security token transactions |
US20120185386A1 (en) | 2011-01-18 | 2012-07-19 | Bank Of America | Authentication tool |
US8229852B2 (en) | 2007-06-25 | 2012-07-24 | Visa International Service Association | Secure mobile payment system |
WO2012098556A1 (en) | 2011-01-20 | 2012-07-26 | Google Inc | Direct carrier billing |
US20120197807A1 (en) | 2011-01-28 | 2012-08-02 | Joshua Schlesser | Secure online transaction processing |
US20120203664A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
US20120203666A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
US20120215688A1 (en) | 2011-02-23 | 2012-08-23 | Mastercard International, Inc. | Demand deposit account payment system |
US20120215696A1 (en) | 2001-08-21 | 2012-08-23 | Bookit Oy Ajanvarauspalvelu | Managing recurring payments from mobile terminals |
US20120221421A1 (en) | 2011-02-28 | 2012-08-30 | Ayman Hammad | Secure anonymous transaction apparatuses, methods and systems |
US20120226582A1 (en) | 2010-02-24 | 2012-09-06 | Ayman Hammad | Integration of Payment Capability into Secure Elements of Computers |
US20120231844A1 (en) | 2011-03-11 | 2012-09-13 | Apriva, Llc | System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions |
US20120233004A1 (en) | 2011-03-11 | 2012-09-13 | James Bercaw | System for mobile electronic commerce |
US20120246079A1 (en) | 2011-03-24 | 2012-09-27 | Dave William Wilson | Authentication using application authentication element |
US20120246071A1 (en) | 2011-03-21 | 2012-09-27 | Nikhil Jain | System and method for presentment of nonconfidential transaction token identifier |
US8281991B2 (en) | 2008-08-07 | 2012-10-09 | Visa U.S.A. Inc. | Transaction secured in an untrusted environment |
WO2012142370A2 (en) | 2011-04-15 | 2012-10-18 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
US20120265631A1 (en) | 2011-04-15 | 2012-10-18 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
US20120271770A1 (en) | 2011-04-20 | 2012-10-25 | Visa International Service Association | Managing electronic tokens in a transaction processing system |
US20120297446A1 (en) | 2008-03-03 | 2012-11-22 | Webb Timothy A | Authentication System and Method |
US20120303961A1 (en) | 2011-05-26 | 2012-11-29 | First Data Corporation | Systems and Methods for Authenticating Mobile Devices |
US20120304273A1 (en) | 2011-05-27 | 2012-11-29 | Fifth Third Processing Solutions, Llc | Tokenizing Sensitive Data |
US20120310831A1 (en) | 2011-06-02 | 2012-12-06 | Visa International Service Association | Reputation management in a transaction processing system |
WO2012167941A1 (en) | 2011-06-09 | 2012-12-13 | Gemalto Sa | Method to validate a transaction between a user and a service provider |
US20120317035A1 (en) | 2009-01-22 | 2012-12-13 | First Data Corporation | Processing transactions with an extended application id and dynamic cryptograms |
US20120317036A1 (en) | 2011-06-07 | 2012-12-13 | Bower Mark F | Payment card processing system with structure preserving encryption |
US20120316992A1 (en) | 2011-06-07 | 2012-12-13 | Oborne Timothy W | Payment privacy tokenization apparatuses, methods and systems |
US8346666B2 (en) | 2010-01-19 | 2013-01-01 | Visa Intellectual Service Association | Token based transaction authentication |
US20130017784A1 (en) | 2005-12-31 | 2013-01-17 | Blaze Mobile, Inc. | Ota provisioning to a secure element used for nfc transacations |
US20130019098A1 (en) | 2009-10-27 | 2013-01-17 | Google Inc. | Systems and methods for authenticating an electronic transaction |
US20130018757A1 (en) | 2011-07-15 | 2013-01-17 | Lisa Anderson | Hosted order page/silent order post plus fraud detection |
US20130031006A1 (en) | 2011-07-29 | 2013-01-31 | Mccullagh Niall | Passing payment tokens through an hop / sop |
US8380177B2 (en) | 2010-04-09 | 2013-02-19 | Paydiant, Inc. | Mobile phone payment processing methods and systems |
US20130054474A1 (en) | 2011-08-30 | 2013-02-28 | C. Douglas Yeager | Systems and methods for authorizing a transaction with an unexpected cryptogram |
US20130054337A1 (en) | 2011-08-22 | 2013-02-28 | American Express Travel Related Services Company, Inc. | Methods and systems for contactless payments for online ecommerce checkout |
US8402555B2 (en) | 2010-03-21 | 2013-03-19 | William Grecia | Personalized digital media access system (PDMAS) |
US8403211B2 (en) | 2008-09-04 | 2013-03-26 | Metabank | System, program product and methods for retail activation and reload associated with partial authorization transactions |
US20130081122A1 (en) | 2011-09-23 | 2013-03-28 | Jerome Svigals | A Method, Device and System for Secure Transactions |
US8412837B1 (en) | 2004-07-08 | 2013-04-02 | James A. Roskind | Data privacy |
WO2013048538A1 (en) | 2011-10-01 | 2013-04-04 | Intel Corporation | Cloud based credit card emulation |
US8417642B2 (en) | 2004-09-14 | 2013-04-09 | Cork Group Trading Ltd. | Online commercial transaction system and method of operation thereof |
WO2013056104A1 (en) | 2011-10-12 | 2013-04-18 | C-Sam, Inc. | A multi-tiered secure mobile transactions enabling platform |
US20130111599A1 (en) | 2011-11-01 | 2013-05-02 | Michael J. Gargiulo | Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements |
US20130110658A1 (en) | 2011-05-05 | 2013-05-02 | Transaction Network Services, Inc. | Systems and methods for enabling mobile payments |
US20130117185A1 (en) | 2011-11-01 | 2013-05-09 | Stripe, Inc. | Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site |
US20130124290A1 (en) | 2007-11-30 | 2013-05-16 | Blaze Mobile, Inc. | Remote transaction processing using a default payment method |
US20130124364A1 (en) | 2011-11-13 | 2013-05-16 | Millind Mittal | System and method of electronic payment using payee provided transaction identification codes |
US8447699B2 (en) | 2009-10-13 | 2013-05-21 | Qualcomm Incorporated | Global secure service provider directory |
US8458487B1 (en) | 2010-03-03 | 2013-06-04 | Liaison Technologies, Inc. | System and methods for format preserving tokenization of sensitive information |
US8453925B2 (en) | 2006-03-02 | 2013-06-04 | Visa International Service Association | Method and system for performing two factor authentication in mail order and telephone order transactions |
US20130145172A1 (en) | 2011-12-06 | 2013-06-06 | Wwpass Corporation | Token activation |
US20130144888A1 (en) | 2011-12-05 | 2013-06-06 | Patrick Faith | Dynamic network analytics system |
US20130145148A1 (en) | 2011-12-06 | 2013-06-06 | Wwpass Corporation | Passcode restoration |
US20130159184A1 (en) | 2011-12-15 | 2013-06-20 | Visa International Service Association | System and method of using load network to associate product or service with a consumer token |
US20130159178A1 (en) | 2011-12-14 | 2013-06-20 | Firethorn Mobile, Inc. | System and Method For Loading A Virtual Token Managed By A Mobile Wallet System |
US20130166456A1 (en) | 2010-09-07 | 2013-06-27 | Zte Corporation | System and Method for Remote Payment Based on Mobile Terminal |
US20130166402A1 (en) | 2011-12-21 | 2013-06-27 | Stephen A. Parento | Methods and systems for providing a payment account with adaptive interchange |
US20130173736A1 (en) | 2011-12-29 | 2013-07-04 | the Province of Ontario, Canada) | Communications system providing enhanced trusted service manager (tsm)verification features and related methods |
US20130191286A1 (en) | 2011-04-15 | 2013-07-25 | Shift4 Corporation | Merchant-based token sharing |
US20130191289A1 (en) | 2011-04-15 | 2013-07-25 | Shift4 Corporation | Method and system for utilizing authorization factor pools |
US20130198071A1 (en) | 2012-01-27 | 2013-08-01 | Penny Diane Jurss | Mobile services remote deposit capture |
US20130198080A1 (en) | 2012-01-26 | 2013-08-01 | Lisa Anderson | System and method of providing tokenization as a service |
US8504475B2 (en) | 2009-08-10 | 2013-08-06 | Visa International Service Association | Systems and methods for enrolling users in a payment service |
US8504478B2 (en) | 2007-12-21 | 2013-08-06 | American Express Travel Related Services Company, Inc. | Systems, methods and computer program products for performing mass transit merchant transactions |
US20130200146A1 (en) | 2012-02-03 | 2013-08-08 | Ali Minaei Moghadam | Adding card to mobile/cloud wallet using nfc |
US20130204787A1 (en) | 2012-02-03 | 2013-08-08 | Pieter Dubois | Authentication & authorization of transactions using an external alias |
US20130204793A1 (en) | 2011-05-17 | 2013-08-08 | Kevin S. Kerridge | Smart communication device secured electronic payment system |
US8510816B2 (en) | 2010-02-25 | 2013-08-13 | Secureauth Corporation | Security device provisioning |
WO2013119914A1 (en) | 2012-02-10 | 2013-08-15 | Protegrity Corporation | Tokenization in mobile and payment environments |
US20130212026A1 (en) | 2012-01-05 | 2013-08-15 | Glenn Powell | Data protection with translation |
US20130212017A1 (en) | 2012-02-14 | 2013-08-15 | N.B. Development Services Inc. | Transaction system and method of conducting a transaction |
US20130218769A1 (en) | 2011-08-23 | 2013-08-22 | Stacy Pourfallah | Mobile Funding Method and System |
US20130226813A1 (en) | 2012-02-23 | 2013-08-29 | Robert Matthew Voltz | Cyberspace Identification Trust Authority (CITA) System and Method |
US20130226799A1 (en) | 2011-08-23 | 2013-08-29 | Thanigaivel Ashwin Raj | Authentication process for value transfer machine |
US8533860B1 (en) | 2010-03-21 | 2013-09-10 | William Grecia | Personalized digital media access system—PDMAS part II |
US8538845B2 (en) | 2011-06-03 | 2013-09-17 | Mozido, Llc | Monetary transaction system |
US20130246202A1 (en) | 2012-03-15 | 2013-09-19 | Ebay Inc. | Systems, Methods, and Computer Program Products for Using Proxy Accounts |
US20130246258A1 (en) | 2012-03-15 | 2013-09-19 | Firethorn Mobile, Inc. | System and method for managing payment in transactions with a pcd |
US20130246199A1 (en) | 2012-03-14 | 2013-09-19 | Mark Carlson | Point-of-transaction account feature redirection apparatuses, methods and systems |
US20130246261A1 (en) | 2011-08-18 | 2013-09-19 | Thomas Purves | Multi-Directional Wallet Connector Apparatuses, Methods and Systems |
US20130246267A1 (en) | 2012-03-15 | 2013-09-19 | Ebay Inc. | Systems, Methods, and Computer Program Products for Using Proxy Accounts |
US20130246259A1 (en) | 2012-03-15 | 2013-09-19 | Firethorn Mobile, Inc. | System and method for managing payment in transactions with a pcd |
US20130254117A1 (en) | 2011-12-30 | 2013-09-26 | Clay W. von Mueller | Secured transaction system and method |
US20130254102A1 (en) | 2012-03-20 | 2013-09-26 | First Data Corporation | Systems and Methods for Distributing Tokenization and De-Tokenization Services |
US20130254052A1 (en) | 2012-03-20 | 2013-09-26 | First Data Corporation | Systems and Methods for Facilitating Payments Via a Peer-to-Peer Protocol |
US20130254028A1 (en) | 2012-03-22 | 2013-09-26 | Corbuss Kurumsal Telekom Hizmetleri A.S. | System and method for conducting mobile commerce |
US20130262317A1 (en) | 2012-04-02 | 2013-10-03 | Mastercard International Incorporated | Systems and methods for processing mobile payments by provisoning credentials to mobile devices without secure elements |
US20130262296A1 (en) | 2002-04-23 | 2013-10-03 | George F. Thomas | Payment identification code and payment system using the same |
US20130262316A1 (en) | 2012-03-30 | 2013-10-03 | John Hruska | Securely Selling and Purchasing of Goods through Social Network Sites Using a Secure Mobile Wallet System as a Mobile Commerce |
US20130262302A1 (en) | 2012-04-02 | 2013-10-03 | Jvl Ventures, Llc | Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events |
US8555079B2 (en) | 2011-12-06 | 2013-10-08 | Wwpass Corporation | Token management |
US20130275300A1 (en) | 2010-07-06 | 2013-10-17 | Patrick Killian | Virtual wallet account with automatic-loading |
US20130275308A1 (en) | 2010-11-29 | 2013-10-17 | Mobay Technologies Limited | System for verifying electronic transactions |
US20130275307A1 (en) | 2012-04-13 | 2013-10-17 | Mastercard International Incorporated | Systems, methods, and computer readable media for conducting a transaction using cloud based credentials |
US8566168B1 (en) | 2012-01-05 | 2013-10-22 | Sprint Communications Company L.P. | Electronic payment using a proxy account number stored in a secure element |
US20130282502A1 (en) | 2012-04-18 | 2013-10-24 | Google Inc. | Processing payment transactions without a secure element |
US20130282588A1 (en) | 2012-04-22 | 2013-10-24 | John Hruska | Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System |
US8567670B2 (en) | 2009-03-27 | 2013-10-29 | Intersections Inc. | Dynamic card verification values and credit transactions |
US8571939B2 (en) | 2010-07-07 | 2013-10-29 | Toshiba Global Commerce Solutions Holdings Corporation | Two phase payment link and authorization for mobile devices |
US8577803B2 (en) | 2011-06-03 | 2013-11-05 | Visa International Service Association | Virtual wallet card selection apparatuses, methods and systems |
US8578176B2 (en) | 2008-03-26 | 2013-11-05 | Protegrity Corporation | Method and apparatus for tokenization of sensitive sets of characters |
US20130297508A1 (en) | 2006-11-16 | 2013-11-07 | Net 1 Ueps Technologies Inc. | Secure financial transactions |
US20130297501A1 (en) | 2012-05-04 | 2013-11-07 | Justin Monk | System and method for local data conversion |
US20130297504A1 (en) | 2012-05-04 | 2013-11-07 | Mastercard International Incorporated | Transaction data tokenization |
US8584251B2 (en) | 2009-04-07 | 2013-11-12 | Princeton Payment Solutions | Token-based payment processing system |
US8589271B2 (en) | 2002-02-04 | 2013-11-19 | Alexander William EVANS | System and method for verification, authentication, and notification of transactions |
US20130311382A1 (en) | 2012-05-21 | 2013-11-21 | Klaus S. Fosmark | Obtaining information for a payment transaction |
US20130308778A1 (en) | 2012-05-21 | 2013-11-21 | Klaus S. Fosmark | Secure registration of a mobile device for use with a session |
US8595098B2 (en) | 2009-03-18 | 2013-11-26 | Network Merchants, Inc. | Transmission of sensitive customer information during electronic-based transactions |
US8595850B2 (en) | 2012-01-30 | 2013-11-26 | Voltage Security, Inc. | System for protecting sensitive data with distributed tokenization |
WO2013179271A2 (en) | 2012-06-01 | 2013-12-05 | Mani Venkatachalam Sthanu Subra | Method and system for human assisted secure payment by phone to an insecure third-party service provider |
US8606720B1 (en) | 2011-11-13 | 2013-12-10 | Google Inc. | Secure storage of payment information on client devices |
US8606638B2 (en) | 2009-03-02 | 2013-12-10 | First Data Corporation | Systems, methods and apparatus for facilitating transactions using a mobile device |
US20130332344A1 (en) | 2012-06-06 | 2013-12-12 | Visa International Service Association | Method and system for correlating diverse transaction data |
US20130339253A1 (en) | 2011-08-31 | 2013-12-19 | Dan Moshe Sincai | Mobile Device Based Financial Transaction System |
US8615468B2 (en) | 2010-01-27 | 2013-12-24 | Ca, Inc. | System and method for generating a dynamic card value |
US20130346314A1 (en) | 2007-10-02 | 2013-12-26 | American Express Travel Related Services Company Inc. | Dynamic security code push |
US20140007213A1 (en) | 2012-06-29 | 2014-01-02 | Wepay, Inc. | Systems and methods for push notification based application authentication and authorization |
US20140013452A1 (en) | 2012-07-03 | 2014-01-09 | Selim Aissi | Data protection hub |
US20140013106A1 (en) | 2012-07-03 | 2014-01-09 | International Business Machines Corporation | Issuing, presenting and challenging mobile device identification documents |
US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
US8635157B2 (en) | 2010-07-19 | 2014-01-21 | Payme, Inc. | Mobile system and method for payments and non-financial transactions |
US20140025958A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Implementing security measures for authorized tokens used in mobile transactions |
US20140025581A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Mobile transactions using authorized tokens |
US20140025585A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Distributing authorized tokens to conduct mobile transactions |
US20140032418A1 (en) | 2012-07-25 | 2014-01-30 | Lance Weber | Upstream and downstream data conversion |
US8646059B1 (en) | 2010-12-17 | 2014-02-04 | Google Inc. | Wallet application for interacting with a secure element application without a trusted server for authentication |
US20140040145A1 (en) | 2012-07-31 | 2014-02-06 | Matthew D. Ozvat | Systems and methods for distributed enhanced payment processing |
US20140040139A1 (en) | 2011-12-19 | 2014-02-06 | Sequent Software, Inc. | System and method for dynamic temporary payment authorization in a portable communication device |
US20140040148A1 (en) | 2012-07-31 | 2014-02-06 | Mercury Payment Systems, Llc | Systems and methods for arbitraged enhanced payment processing |
US20140040628A1 (en) | 2012-08-03 | 2014-02-06 | Vasco Data Security, Inc. | User-convenient authentication method and apparatus using a mobile authentication application |
US20140040144A1 (en) | 2012-07-31 | 2014-02-06 | Michelle K. Plomske | Systems and Methods for Multi-Merchant Tokenization |
US20140047551A1 (en) | 2012-08-10 | 2014-02-13 | Sekhar Nagasundaram | Privacy firewall |
US20140052532A1 (en) | 2012-08-17 | 2014-02-20 | Google Inc. | Portable device wireless reader and payment transaction terminal functionality with other portable devices |
US20140068706A1 (en) | 2012-08-28 | 2014-03-06 | Selim Aissi | Protecting Assets on a Device |
US20140074637A1 (en) | 2012-09-11 | 2014-03-13 | Visa International Service Association | Cloud-based virtual wallet nfc apparatuses, methods and systems |
US20140108172A1 (en) | 2012-10-16 | 2014-04-17 | Lance Weber | Dynamic point of sale system integrated with reader device |
US8707404B2 (en) * | 2009-08-28 | 2014-04-22 | Adobe Systems Incorporated | System and method for transparently authenticating a user to a digital rights management entity |
US20140114857A1 (en) | 2012-10-23 | 2014-04-24 | Alfred William Griggs | Transaction initiation determination system utilizing transaction data elements |
US20140143137A1 (en) | 2012-11-21 | 2014-05-22 | Mark Carlson | Device pairing via trusted intermediary |
US8751391B2 (en) | 2002-03-29 | 2014-06-10 | Jpmorgan Chase Bank, N.A. | System and process for performing purchase transactions using tokens |
US20140164243A1 (en) | 2012-12-07 | 2014-06-12 | Christian Aabye | Dynamic Account Identifier With Return Real Account Identifier |
US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
US20140188586A1 (en) | 2013-01-02 | 2014-07-03 | Andrew Carpenter | Tokenization and third-party interaction |
US8838982B2 (en) | 2011-09-21 | 2014-09-16 | Visa International Service Association | Systems and methods to secure user identification |
US20140294701A1 (en) | 2013-03-27 | 2014-10-02 | Ut-Battelle, Llc | Surface-functionalized mesoporous carbon materials |
US20140310183A1 (en) | 2013-04-15 | 2014-10-16 | Lance Weber | Embedded acceptance system |
US20140330722A1 (en) | 2013-05-02 | 2014-11-06 | Prasanna Laxminarayanan | System and method for using an account sequence identifier |
US20140330721A1 (en) | 2013-05-02 | 2014-11-06 | Quan Wang | Systems and methods for verifying and processing transactions using virtual currency |
US20140331265A1 (en) | 2013-05-01 | 2014-11-06 | Microsoft Corporation | Integrated interactive television entertainment system |
US8887308B2 (en) | 2010-03-21 | 2014-11-11 | William Grecia | Digital cloud access (PDMAS part III) |
US20140337236A1 (en) | 2013-05-10 | 2014-11-13 | Erick Wong | Device provisioning using partial personalization scripts |
US20140344153A1 (en) | 2013-05-15 | 2014-11-20 | Thanigaivel Ashwin Raj | Mobile tokenization hub |
US20140372308A1 (en) | 2013-06-17 | 2014-12-18 | John Sheets | System and method using merchant token |
US20150007299A1 (en) * | 2012-09-19 | 2015-01-01 | Secureauth Corporation | Mobile multifactor single-sign-on authentication |
US20150019443A1 (en) | 2013-07-15 | 2015-01-15 | John Sheets | Secure remote payment transaction processing |
US20150032626A1 (en) | 2013-07-24 | 2015-01-29 | Matthew Dill | Systems and methods for interoperable network token processing |
US20150046339A1 (en) | 2013-08-08 | 2015-02-12 | Erick Wong | Methods and systems for provisioning mobile devices with payment credentials |
US20150046338A1 (en) | 2013-08-08 | 2015-02-12 | Prasanna Laxminarayanan | Multi-network tokenization processing |
US8959347B2 (en) * | 2011-08-29 | 2015-02-17 | Salesforce.Com, Inc. | Methods and systems of data security in browser storage |
US20150052064A1 (en) | 2013-08-15 | 2015-02-19 | Igor Karpenko | Secure Remote Payment Transaction Processing Using a Secure Element |
US20150088756A1 (en) | 2013-09-20 | 2015-03-26 | Oleg Makhotin | Secure Remote Payment Transaction Processing Including Consumer Authentication |
US20150106239A1 (en) | 2013-10-11 | 2015-04-16 | Ajit Gaddam | Tokenization revocation list |
US20150112870A1 (en) | 2013-10-18 | 2015-04-23 | Sekhar Nagasundaram | Contextual transaction token methods and systems |
US20150112871A1 (en) | 2013-10-21 | 2015-04-23 | Phillip Kumnick | Multi-network token bin routing with defined verification parameters |
US20150120472A1 (en) | 2013-10-29 | 2015-04-30 | Christian Aabye | Digital wallet system and method |
US20150127547A1 (en) | 2013-10-11 | 2015-05-07 | Glenn Leon Powell | Network token system |
US20150127529A1 (en) | 2013-11-05 | 2015-05-07 | Oleg Makhotin | Methods and systems for mobile payment application selection and management using an application linker |
US20150140960A1 (en) | 2013-11-19 | 2015-05-21 | Glenn Leon Powell | Automated Account Provisioning |
US20150142673A1 (en) | 2013-11-18 | 2015-05-21 | Mark Nelsen | Methods and systems for token request management |
US20150161597A1 (en) | 2013-12-09 | 2015-06-11 | Kaushik Subramanian | Transactions using temporary credential data |
US9065643B2 (en) | 2006-04-05 | 2015-06-23 | Visa U.S.A. Inc. | System and method for account identifier obfuscation |
US20150178724A1 (en) | 2013-12-19 | 2015-06-25 | Hao Ngo | Limited-use keys and cryptograms |
US9070129B2 (en) | 2007-09-04 | 2015-06-30 | Visa U.S.A. Inc. | Method and system for securing data fields |
US20150186864A1 (en) | 2013-12-27 | 2015-07-02 | Christopher Jones | Processing a transaction using multiple application identifiers |
US20150195133A1 (en) | 2014-01-07 | 2015-07-09 | John Sheets | Methods and systems for provisioning multiple devices |
US20150193222A1 (en) | 2014-01-03 | 2015-07-09 | Kiushan Pirzadeh | Systems and methods for updatable applets |
US20150199689A1 (en) * | 2014-01-14 | 2015-07-16 | Phillip Kumnick | Payment account identifier system |
US20150199679A1 (en) | 2014-01-13 | 2015-07-16 | Karthikeyan Palanisamy | Multiple token provisioning |
US20150220917A1 (en) | 2014-02-04 | 2015-08-06 | Christian Aabye | Token verification using limited use certificates |
US20150269566A1 (en) | 2014-03-18 | 2015-09-24 | Ajit Gaddam | Systems and methods for locally derived tokens |
US9160741B2 (en) | 2007-04-17 | 2015-10-13 | Visa U.S.A. Inc. | Remote authentication system |
US20150319158A1 (en) | 2014-05-05 | 2015-11-05 | Phillip Kumnick | System and method for token domain control |
US9191375B2 (en) * | 2011-01-13 | 2015-11-17 | Infosys Limited | System and method for accessing integrated applications in a single sign-on enabled enterprise solution |
US20150332262A1 (en) | 2014-05-13 | 2015-11-19 | Phaneendra Ramaseshu Lingappa | Master applet for secure remote payment processing |
US20150356560A1 (en) | 2014-06-05 | 2015-12-10 | Vishwanath Shastry | Identification and Verification for Provisioning Mobile Application |
US9229964B2 (en) | 2011-10-27 | 2016-01-05 | Visa International Business Machines Corporation | Database cloning and migration for quality assurance |
US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
US20160028550A1 (en) | 2014-07-23 | 2016-01-28 | Ajit Gaddam | Systems and methods for secure detokenization |
US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
US20160042263A1 (en) | 2014-08-11 | 2016-02-11 | Ajit Gaddam | Mobile device with scannable image including dynamic data |
US20160065370A1 (en) | 2014-08-29 | 2016-03-03 | Eric Le Saint | Methods for secure cryptogram generation |
US9280765B2 (en) | 2011-04-11 | 2016-03-08 | Visa International Service Association | Multiple tokenization for authentication |
US20160092696A1 (en) | 2014-09-26 | 2016-03-31 | Abhishek Guglani | Remote Server Encrypted Data Provisioning System and Methods |
US20160092872A1 (en) | 2014-09-29 | 2016-03-31 | Gyan Prakash | Transaction Risk Based Token |
US20160103675A1 (en) | 2014-10-10 | 2016-04-14 | Christian Aabye | Methods and systems for partial personalization during mobile application update |
US20160119296A1 (en) | 2014-10-22 | 2016-04-28 | Prasanna Laxminarayanan | Token Enrollment System and Method |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP5433498B2 (en) | 2010-05-27 | 2014-03-05 | 株式会社東芝 | Cryptographic processing device |
US10535064B2 (en) | 2012-03-19 | 2020-01-14 | Paynet Payments Network, Llc | Systems and methods for real-time account access |
US9842335B2 (en) | 2012-03-23 | 2017-12-12 | The Toronto-Dominion Bank | System and method for authenticating a payment terminal |
US9922322B2 (en) | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
US9942043B2 (en) | 2014-04-23 | 2018-04-10 | Visa International Service Association | Token security on a communication device |
EP3146747B1 (en) | 2014-05-21 | 2020-07-01 | Visa International Service Association | Offline authentication |
US10325261B2 (en) | 2014-11-25 | 2019-06-18 | Visa International Service Association | Systems communications with non-sensitive identifiers |
SG11201702763TA (en) | 2014-11-26 | 2017-05-30 | Visa Int Service Ass | Tokenization request via access device |
US10257185B2 (en) | 2014-12-12 | 2019-04-09 | Visa International Service Association | Automated access data provisioning |
CN107005563B (en) | 2014-12-12 | 2021-03-30 | 维萨国际服务协会 | Supply platform for machine-to-machine devices |
-
2015
- 2015-04-23 US US14/694,210 patent/US9942043B2/en active Active
-
2018
- 2018-02-26 US US15/905,518 patent/US10404461B2/en active Active
-
2019
- 2019-07-29 US US16/525,338 patent/US10904002B2/en active Active
Patent Citations (529)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5613012A (en) | 1994-11-28 | 1997-03-18 | Smarttouch, Llc. | Tokenless identification system for authorization of electronic transactions and electronic transmissions |
US5781438A (en) | 1995-12-19 | 1998-07-14 | Pitney Bowes Inc. | Token generation process in an open metering system |
US6044360A (en) | 1996-04-16 | 2000-03-28 | Picciallo; Michael J. | Third party credit card |
US5956699A (en) | 1996-10-03 | 1999-09-21 | Jaesent Inc. | System for secured credit card transactions on the internet |
US5953710A (en) | 1996-10-09 | 1999-09-14 | Fleming; Stephen S. | Children's credit or debit card system |
US6236981B1 (en) | 1996-11-20 | 2001-05-22 | British Telecommunications Public Limited Company | Transaction system |
US6267292B1 (en) | 1997-06-13 | 2001-07-31 | Walker Digital, Llc | Method and apparatus for funds and credit line transfers |
US6163771A (en) | 1997-08-28 | 2000-12-19 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US7177835B1 (en) | 1997-08-28 | 2007-02-13 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US7844550B2 (en) | 1997-08-28 | 2010-11-30 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US7853529B1 (en) | 1997-08-28 | 2010-12-14 | Walker Digital, Llc | Method and device for generating a single-use financial account number |
US6000832A (en) | 1997-09-24 | 1999-12-14 | Microsoft Corporation | Electronic online commerce card with customer generated transaction proxy number for online transactions |
US5883810A (en) | 1997-09-24 | 1999-03-16 | Microsoft Corporation | Electronic online commerce card with transactionproxy number for online transactions |
US6014635A (en) | 1997-12-08 | 2000-01-11 | Shc Direct, Inc. | System and method for providing a discount credit transaction network |
US6385596B1 (en) | 1998-02-06 | 2002-05-07 | Liquid Audio, Inc. | Secure online music distribution system |
US6980670B1 (en) | 1998-02-09 | 2005-12-27 | Indivos Corporation | Biometric tokenless electronic rewards system and method |
US7567934B2 (en) | 1998-03-25 | 2009-07-28 | Orbis Patents Ltd. | Credit card system and method |
US20090037333A1 (en) | 1998-03-25 | 2009-02-05 | Orbis Patents Limited | Credit cards system and method having additional features |
US7593896B1 (en) | 1998-03-25 | 2009-09-22 | Orbis Patents Ltd. | Credit card system and method |
US6636833B1 (en) | 1998-03-25 | 2003-10-21 | Obis Patents Ltd. | Credit card system and method |
US7571142B1 (en) | 1998-03-25 | 2009-08-04 | Orbis Patents Limited | Credit card system and method |
US7136835B1 (en) | 1998-03-25 | 2006-11-14 | Orbis Patents Ltd. | Credit card system and method |
US20090134217A1 (en) | 1998-03-25 | 2009-05-28 | Orbis Patents Ltd. | Credit card system and method |
US20030028481A1 (en) | 1998-03-25 | 2003-02-06 | Orbis Patents, Ltd. | Credit card system and method |
US6422462B1 (en) | 1998-03-30 | 2002-07-23 | Morris E. Cohen | Apparatus and methods for improved credit cards and credit card transactions |
US6425523B1 (en) | 1998-08-17 | 2002-07-30 | Jonathan Shem-Ur | Method for preventing unauthorized use of credit cards in remote payments and an optional supplemental-code card for use therein |
US20110295745A1 (en) | 1998-08-31 | 2011-12-01 | Mastercard International Incorporated | Systems and methods for appending supplemental payment data to a transaction message |
US6327587B1 (en) | 1998-10-05 | 2001-12-04 | Digital Archaeology, Inc. | Caching optimization with disk and/or memory cache management |
USRE40444E1 (en) | 1998-12-29 | 2008-07-29 | International Business Machines Corporation | Four-party credit/debit payment protocol |
US6327578B1 (en) | 1998-12-29 | 2001-12-04 | International Business Machines Corporation | Four-party credit/debit payment protocol |
US7571139B1 (en) | 1999-02-19 | 2009-08-04 | Giordano Joseph A | System and method for processing financial transactions |
US6227447B1 (en) | 1999-05-10 | 2001-05-08 | First Usa Bank, Na | Cardless payment system |
US6341724B2 (en) | 1999-05-10 | 2002-01-29 | First Usa Bank, Na | Cardless payment system |
US7194437B1 (en) | 1999-05-14 | 2007-03-20 | Amazon.Com, Inc. | Computer-based funds transfer system |
US7908216B1 (en) | 1999-07-22 | 2011-03-15 | Visa International Service Association | Internet payment, authentication and loading system using virtual smart card |
US7069249B2 (en) | 1999-07-26 | 2006-06-27 | Iprivacy, Llc | Electronic purchase of goods over a communications network including physical delivery while securing private and personal information of the purchasing party |
US6748367B1 (en) | 1999-09-24 | 2004-06-08 | Joonho John Lee | Method and system for effecting financial transactions over a public network without submission of sensitive information |
WO2001035304A1 (en) | 1999-11-10 | 2001-05-17 | Krasnyansky Serge M | On-line payment system |
US20030130955A1 (en) | 1999-12-17 | 2003-07-10 | Hawthorne William Mcmullan | Secure transaction systems |
US20090037388A1 (en) | 2000-02-18 | 2009-02-05 | Verimatrix, Inc. | Network-based content distribution system |
US20010029485A1 (en) | 2000-02-29 | 2001-10-11 | E-Scoring, Inc. | Systems and methods enabling anonymous credit transactions |
US7702578B2 (en) | 2000-03-01 | 2010-04-20 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
US7865414B2 (en) | 2000-03-01 | 2011-01-04 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
US6879965B2 (en) | 2000-03-01 | 2005-04-12 | Passgate Corporation | Method, system and computer readable medium for web site account and e-commerce management from a central location |
US7835960B2 (en) | 2000-03-07 | 2010-11-16 | American Express Travel Related Services Company, Inc. | System for facilitating a transaction |
US7627531B2 (en) | 2000-03-07 | 2009-12-01 | American Express Travel Related Services Company, Inc. | System for facilitating a transaction |
US20040158532A1 (en) | 2000-03-07 | 2004-08-12 | Lydia Breck | System for facilitating a transaction |
US20040210449A1 (en) | 2000-03-07 | 2004-10-21 | American Express Travel Related Services Company, Inc. | System for facilitating a transaction |
US20010034720A1 (en) | 2000-03-07 | 2001-10-25 | David Armes | System for facilitating a transaction |
US20020007320A1 (en) | 2000-03-15 | 2002-01-17 | Mastercard International Incorporated | Method and system for secure payments over a computer network |
US20080065554A1 (en) | 2000-04-11 | 2008-03-13 | Hogan Edward J | Method and system for conducting secure payments over a computer network |
US20020116341A1 (en) | 2000-04-11 | 2002-08-22 | Hogan Edward J. | Method and system for conducting secure payments over a computer network |
US7177848B2 (en) | 2000-04-11 | 2007-02-13 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network without a pseudo or proxy account number |
US20020035548A1 (en) | 2000-04-11 | 2002-03-21 | Hogan Edward J. | Method and system for conducting secure payments over a computer network |
US6990470B2 (en) | 2000-04-11 | 2006-01-24 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network |
US20100228668A1 (en) | 2000-04-11 | 2010-09-09 | Hogan Edward J | Method and System for Conducting a Transaction Using a Proximity Device and an Identifier |
US7379919B2 (en) | 2000-04-11 | 2008-05-27 | Mastercard International Incorporated | Method and system for conducting secure payments over a computer network |
US20100223186A1 (en) | 2000-04-11 | 2010-09-02 | Hogan Edward J | Method and System for Conducting Secure Payments |
US20090106112A1 (en) | 2000-04-14 | 2009-04-23 | American Express Travel Related Services Company, Inc. | System and Method for Issuing and Using a Loyalty Point Advance |
US6941285B2 (en) | 2000-04-14 | 2005-09-06 | Branko Sarcanin | Method and system for a virtual safe |
US20010054003A1 (en) | 2000-04-14 | 2001-12-20 | Emily Chien | System and method for using loyalty points |
US8265993B2 (en) | 2000-04-14 | 2012-09-11 | American Express Travel Related Services Company, Inc. | System and method for using loyalty rewards as currency |
US20070129955A1 (en) | 2000-04-14 | 2007-06-07 | American Express Travel Related Services Company, Inc. | System and method for issuing and using a loyalty point advance |
US8046256B2 (en) | 2000-04-14 | 2011-10-25 | American Express Travel Related Services Company, Inc. | System and method for using loyalty rewards as currency |
US8401898B2 (en) | 2000-04-14 | 2013-03-19 | American Express Travel Related Services Company, Inc. | System and method for using loyalty rewards as currency |
US20120035998A1 (en) | 2000-04-14 | 2012-02-09 | American Express Travel Related Services Company, Inc. | System and method for using loyalty rewards as currency |
US20120310725A1 (en) | 2000-04-14 | 2012-12-06 | American Express Travel Related Services Company, Inc. | System and method for using loyalty rewards as currency |
US6592044B1 (en) | 2000-05-15 | 2003-07-15 | Jacob Y. Wong | Anonymous electronic card for generating personal coupons useful in commercial and security transactions |
US20020016749A1 (en) | 2000-05-26 | 2002-02-07 | Borecki Dennis C. | Methods and systems for network based electronic purchasing system |
US6891953B1 (en) | 2000-06-27 | 2005-05-10 | Microsoft Corporation | Method and system for binding enhanced software features to a persona |
US6938019B1 (en) | 2000-08-29 | 2005-08-30 | Uzo Chijioke Chukwuemeka | Method and apparatus for making secure electronic payments |
US7734527B2 (en) | 2000-08-29 | 2010-06-08 | Uzo Chijioke Chukwuemeka | Method and apparatus for making secure electronic payments |
US20020029193A1 (en) | 2000-09-01 | 2002-03-07 | Infospace, Inc. | Method and system for facilitating the transfer of funds utilizing a telephonic identifier |
US20020073045A1 (en) | 2000-10-23 | 2002-06-13 | Rubin Aviel D. | Off-line generation of limited-use credit card numbers |
US7996288B1 (en) | 2000-11-15 | 2011-08-09 | Iprivacy, Llc | Method and system for processing recurrent consumer transactions |
US6931382B2 (en) | 2001-01-24 | 2005-08-16 | Cdck Corporation | Payment instrument authorization technique |
US7113930B2 (en) | 2001-02-23 | 2006-09-26 | Hewlett-Packard Development Company, L.P. | Conducting transactions |
US8484134B2 (en) | 2001-03-15 | 2013-07-09 | American Express Travel Related Services Company, Inc. | Online card present transaction |
US7873579B2 (en) | 2001-03-15 | 2011-01-18 | American Express Travel Related Services Company, Inc. | Merchant facilitation of online card present transaction |
US7292999B2 (en) | 2001-03-15 | 2007-11-06 | American Express Travel Related Services Company, Inc. | Online card present transaction |
US7873580B2 (en) | 2001-03-15 | 2011-01-18 | American Express Travel Related Services Company, Inc. | Merchant system facilitating an online card present transaction |
US20020133467A1 (en) | 2001-03-15 | 2002-09-19 | Hobson Carol Lee | Online card present transaction |
US7415443B2 (en) | 2001-03-15 | 2008-08-19 | American Express Travel Related Services Company, Inc. | Online card present transaction |
US7685037B2 (en) | 2001-03-26 | 2010-03-23 | 3MFuture Ltd. | Transaction authorisation system |
US20020147913A1 (en) | 2001-04-09 | 2002-10-10 | Lun Yip William Wai | Tamper-proof mobile commerce system |
US7650314B1 (en) | 2001-05-25 | 2010-01-19 | American Express Travel Related Services Company, Inc. | System and method for securing a recurrent billing transaction |
US8060448B2 (en) | 2001-05-30 | 2011-11-15 | Jones Thomas C | Late binding tokens |
US20040059682A1 (en) | 2001-06-11 | 2004-03-25 | Yoshitsugu Hasumi | Electronic commercial transaction support method |
US7805378B2 (en) | 2001-07-10 | 2010-09-28 | American Express Travel Related Servicex Company, Inc. | System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions |
US20100325041A1 (en) | 2001-07-10 | 2010-12-23 | American Express Travel Related Services Company, Inc. | System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions |
US20040260646A1 (en) | 2001-07-10 | 2004-12-23 | American Express Travel Related Systems Company, Inc. | System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions |
US20060237528A1 (en) | 2001-07-10 | 2006-10-26 | Fred Bishop | Systems and methods for non-traditional payment |
US20120215696A1 (en) | 2001-08-21 | 2012-08-23 | Bookit Oy Ajanvarauspalvelu | Managing recurring payments from mobile terminals |
US7444676B1 (en) | 2001-08-29 | 2008-10-28 | Nader Asghari-Kamrani | Direct authentication and authorization system and method for trusted network of financial institutions |
US7103576B2 (en) | 2001-09-21 | 2006-09-05 | First Usa Bank, Na | System for providing cardless payment |
US6901387B2 (en) | 2001-12-07 | 2005-05-31 | General Electric Capital Financial | Electronic purchasing method and apparatus for performing the same |
US8589271B2 (en) | 2002-02-04 | 2013-11-19 | Alexander William EVANS | System and method for verification, authentication, and notification of transactions |
US7890393B2 (en) | 2002-02-07 | 2011-02-15 | Ebay, Inc. | Method and system for completing a transaction between a customer and a merchant |
US20050246293A1 (en) | 2002-03-04 | 2005-11-03 | Ong Yong K | Electronic transfer system |
US20040210498A1 (en) | 2002-03-29 | 2004-10-21 | Bank One, National Association | Method and system for performing purchase and other transactions using tokens with multiple chips |
US8751391B2 (en) | 2002-03-29 | 2014-06-10 | Jpmorgan Chase Bank, N.A. | System and process for performing purchase transactions using tokens |
US20030191709A1 (en) | 2002-04-03 | 2003-10-09 | Stephen Elston | Distributed payment and loyalty processing for retail and vending |
US20030191945A1 (en) | 2002-04-03 | 2003-10-09 | Swivel Technologies Limited | System and method for secure credit and debit card transactions |
US7707120B2 (en) | 2002-04-17 | 2010-04-27 | Visa International Service Association | Mobile account authentication service |
US20130262296A1 (en) | 2002-04-23 | 2013-10-03 | George F. Thomas | Payment identification code and payment system using the same |
US7774611B2 (en) * | 2002-05-06 | 2010-08-10 | Hewlett-Packard Development Company, L.P. | Enforcing file authorization access |
US7805376B2 (en) | 2002-06-14 | 2010-09-28 | American Express Travel Related Services Company, Inc. | Methods and apparatus for facilitating a transaction |
US8412623B2 (en) | 2002-07-15 | 2013-04-02 | Citicorp Credit Services, Inc. | Method and system for a multi-purpose transactional platform |
US20130218698A1 (en) | 2002-07-15 | 2013-08-22 | Citicorp Credit Services Incorporated | Method and System for a Multi-Purpose Transactional Platform |
US20040010462A1 (en) | 2002-07-15 | 2004-01-15 | Susan Moon | Method and system for a multi-purpose transactional platform |
US7209561B1 (en) | 2002-07-19 | 2007-04-24 | Cybersource Corporation | System and method for generating encryption seed values |
US20120072350A1 (en) | 2002-07-30 | 2012-03-22 | Verifone, Inc. | System and method for mobile payment transactions |
US20130185202A1 (en) | 2002-07-30 | 2013-07-18 | Verifone, Inc. | System and method for mobile payment transactions |
US7606560B2 (en) | 2002-08-08 | 2009-10-20 | Fujitsu Limited | Authentication services using mobile device |
US20060206709A1 (en) | 2002-08-08 | 2006-09-14 | Fujitsu Limited | Authentication services using mobile device |
US7353382B2 (en) | 2002-08-08 | 2008-04-01 | Fujitsu Limited | Security framework and protocol for universal pervasive transactions |
US7801826B2 (en) | 2002-08-08 | 2010-09-21 | Fujitsu Limited | Framework and system for purchasing of goods and services |
US6805287B2 (en) | 2002-09-12 | 2004-10-19 | American Express Travel Related Services Company, Inc. | System and method for converting a stored value card to a credit card |
USRE43157E1 (en) | 2002-09-12 | 2012-02-07 | Xatra Fund Mx, Llc | System and method for reassociating an account number to another transaction account |
US20040232225A1 (en) | 2002-09-12 | 2004-11-25 | American Express Travel Related Services Company, | System and method for re-associating an account number to another transaction account |
US20040050928A1 (en) | 2002-09-12 | 2004-03-18 | Fred Bishop | System and method for converting a stored value card to a credit card |
US6991157B2 (en) | 2002-09-12 | 2006-01-31 | American Express Travel Related Services Company | System and method for re-associating an account number to another transaction account |
WO2004042536A2 (en) | 2002-11-05 | 2004-05-21 | Requent | Remote purchasing system and method |
US20040093281A1 (en) | 2002-11-05 | 2004-05-13 | Todd Silverstein | Remote purchasing system and method |
US7350230B2 (en) | 2002-12-18 | 2008-03-25 | Ncr Corporation | Wireless security module |
US20040139008A1 (en) | 2003-01-10 | 2004-07-15 | First Data Corporation | Payment system clearing for transactions |
US20040143532A1 (en) | 2003-01-15 | 2004-07-22 | Fung Chi, Lee | Small amount paying/receiving system |
US8082210B2 (en) | 2003-04-29 | 2011-12-20 | The Western Union Company | Authentication for online money transfers |
US20050037735A1 (en) | 2003-07-31 | 2005-02-17 | Ncr Corporation | Mobile applications |
US20050199709A1 (en) | 2003-10-10 | 2005-09-15 | James Linlor | Secure money transfer between hand-held devices |
US7567936B1 (en) | 2003-10-14 | 2009-07-28 | Paradox Technical Solutions Llc | Method and apparatus for handling pseudo identities |
US20050080730A1 (en) | 2003-10-14 | 2005-04-14 | First Data Corporation | System and method for secure account transactions |
US20050108178A1 (en) | 2003-11-17 | 2005-05-19 | Richard York | Order risk determination |
US8104679B2 (en) | 2003-12-17 | 2012-01-31 | Qsecure, Inc. | Display payment card with fraud and location detection |
US7712655B2 (en) | 2004-01-20 | 2010-05-11 | Kamfu Wong | Banking computer account system with lock for secure payment via telephone |
US7580898B2 (en) | 2004-03-15 | 2009-08-25 | Qsecure, Inc. | Financial transactions with dynamic personal account numbers |
US20070136211A1 (en) | 2004-03-15 | 2007-06-14 | Brown Kerry D | Financial transactions with dynamic card verification values |
US7584153B2 (en) | 2004-03-15 | 2009-09-01 | Qsecure, Inc. | Financial transactions with dynamic card verification values |
US20070208671A1 (en) | 2004-03-15 | 2007-09-06 | Brown Kerry D | Financial transactions with dynamic personal account numbers |
US7627895B2 (en) | 2004-03-31 | 2009-12-01 | British Telecommunications Plc | Trust tokens |
US20050269401A1 (en) | 2004-06-03 | 2005-12-08 | Tyfone, Inc. | System and method for securing financial transactions |
US20050269402A1 (en) | 2004-06-03 | 2005-12-08 | Tyfone, Inc. | System and method for securing financial transactions |
US8412837B1 (en) | 2004-07-08 | 2013-04-02 | James A. Roskind | Data privacy |
US8074879B2 (en) | 2004-07-12 | 2011-12-13 | Harris Intellectual Property, Lp | System and method for securing a credit account |
US7753265B2 (en) | 2004-07-12 | 2010-07-13 | Harris Intellectual Property, Lp | System and method for securing a credit account |
US7264154B2 (en) | 2004-07-12 | 2007-09-04 | Harris David N | System and method for securing a credit account |
US7287692B1 (en) | 2004-07-28 | 2007-10-30 | Cisco Technology, Inc. | System and method for securing transactions in a contact center environment |
US8417642B2 (en) | 2004-09-14 | 2013-04-09 | Cork Group Trading Ltd. | Online commercial transaction system and method of operation thereof |
US7051929B2 (en) | 2004-10-18 | 2006-05-30 | Gongling Li | Secure credit card having daily changed security number |
US7548889B2 (en) | 2005-01-24 | 2009-06-16 | Microsoft Corporation | Payment information security for multi-merchant purchasing environment for downloadable products |
US20060235795A1 (en) | 2005-04-19 | 2006-10-19 | Microsoft Corporation | Secure network commercial transactions |
WO2006113834A2 (en) | 2005-04-19 | 2006-10-26 | Microsoft Corporation | Network commercial transactions |
US7849020B2 (en) | 2005-04-19 | 2010-12-07 | Microsoft Corporation | Method and apparatus for network transactions |
US20080302876A1 (en) | 2005-05-09 | 2008-12-11 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20110272471A1 (en) | 2005-05-09 | 2011-11-10 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20110272478A1 (en) | 2005-05-09 | 2011-11-10 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080035738A1 (en) | 2005-05-09 | 2008-02-14 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080302869A1 (en) | 2005-05-09 | 2008-12-11 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US7954705B2 (en) | 2005-05-09 | 2011-06-07 | Dynamics Inc. | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20090308921A1 (en) | 2005-05-09 | 2009-12-17 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US7931195B2 (en) | 2005-05-09 | 2011-04-26 | Dynamics Inc. | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080029607A1 (en) | 2005-05-09 | 2008-02-07 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20110276425A1 (en) | 2005-05-09 | 2011-11-10 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US7793851B2 (en) | 2005-05-09 | 2010-09-14 | Dynamics Inc. | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080065555A1 (en) | 2005-05-09 | 2008-03-13 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20110276424A1 (en) | 2005-05-09 | 2011-11-10 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080054081A1 (en) | 2005-05-09 | 2008-03-06 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080054068A1 (en) | 2005-05-09 | 2008-03-06 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20080054079A1 (en) | 2005-05-09 | 2008-03-06 | Mullen Jeffrey D | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US7828220B2 (en) | 2005-05-09 | 2010-11-09 | Dynamics Inc. | Dynamic credit card with magnetic stripe and embedded encoder and methods for using the same to provide a copy-proof credit card |
US20060278704A1 (en) | 2005-06-10 | 2006-12-14 | American Express Travel Related Services Co., Inc. | System and method for mass transit merchant payment |
US8387873B2 (en) | 2005-06-10 | 2013-03-05 | American Express Travel Related Services Company, Inc. | System and method for mass transit merchant payment |
US20110302081A1 (en) | 2005-06-10 | 2011-12-08 | Saunders Peter D | System and method for mass transit merchant payment |
US20100211505A1 (en) | 2005-06-10 | 2010-08-19 | American Express Travel Related Services Company, Inc. | System and method for mass transit merchant payment |
US8025223B2 (en) | 2005-06-10 | 2011-09-27 | American Express Travel Related Services Company, Inc. | System and method for mass transit merchant payment |
US8762263B2 (en) | 2005-09-06 | 2014-06-24 | Visa U.S.A. Inc. | System and method for secured account numbers in proximity devices |
US20070107044A1 (en) | 2005-10-11 | 2007-05-10 | Philip Yuen | System and method for authorization of transactions |
US8205791B2 (en) | 2005-10-11 | 2012-06-26 | National Payment Card Association | Payment system and methods |
US7853995B2 (en) | 2005-11-18 | 2010-12-14 | Microsoft Corporation | Short-lived certificate authority service |
US20070136193A1 (en) | 2005-12-13 | 2007-06-14 | Bellsouth Intellectual Property Corporation | Methods, transactional cards, and systems using account identifers customized by the account holder |
US20130017784A1 (en) | 2005-12-31 | 2013-01-17 | Blaze Mobile, Inc. | Ota provisioning to a secure element used for nfc transacations |
US20070170247A1 (en) | 2006-01-20 | 2007-07-26 | Maury Samuel Friedman | Payment card authentication system and method |
US20070179885A1 (en) | 2006-01-30 | 2007-08-02 | Cpni Inc. | Method and system for authorizing a funds transfer or payment using a phone number |
US8453925B2 (en) | 2006-03-02 | 2013-06-04 | Visa International Service Association | Method and system for performing two factor authentication in mail order and telephone order transactions |
US8225385B2 (en) | 2006-03-23 | 2012-07-17 | Microsoft Corporation | Multiple security token transactions |
US9065643B2 (en) | 2006-04-05 | 2015-06-23 | Visa U.S.A. Inc. | System and method for account identifier obfuscation |
US20070245414A1 (en) * | 2006-04-14 | 2007-10-18 | Microsoft Corporation | Proxy Authentication and Indirect Certificate Chaining |
US20070288377A1 (en) | 2006-04-26 | 2007-12-13 | Yosef Shaked | System and method for authenticating a customer's identity and completing a secure credit card transaction without the use of a credit card number |
US20070291995A1 (en) | 2006-06-09 | 2007-12-20 | Rivera Paul G | System, Method, and Apparatus for Preventing Identity Fraud Associated With Payment and Identity Cards |
US7818264B2 (en) | 2006-06-19 | 2010-10-19 | Visa U.S.A. Inc. | Track data encryption |
US20080015988A1 (en) | 2006-06-28 | 2008-01-17 | Gary Brown | Proxy card authorization system |
US20080052226A1 (en) | 2006-08-25 | 2008-02-28 | Agarwal Amit D | Utilizing phrase tokens in transactions |
US7469151B2 (en) | 2006-09-01 | 2008-12-23 | Vivotech, Inc. | Methods, systems and computer program products for over the air (OTA) provisioning of soft cards on devices with wireless communications capabilities |
US20080228646A1 (en) | 2006-10-04 | 2008-09-18 | Myers James R | Method and system for managing a non-changing payment card account number |
US20130297508A1 (en) | 2006-11-16 | 2013-11-07 | Net 1 Ueps Technologies Inc. | Secure financial transactions |
US7848980B2 (en) | 2006-12-26 | 2010-12-07 | Visa U.S.A. Inc. | Mobile payment system and method using alias |
US20090006262A1 (en) | 2006-12-30 | 2009-01-01 | Brown Kerry D | Financial transaction payment processor |
US20080201265A1 (en) | 2007-02-15 | 2008-08-21 | Alfred Hewton | Smart card with random temporary account number generation |
US7841539B2 (en) | 2007-02-15 | 2010-11-30 | Alfred Hewton | Smart card with random temporary account number generation |
US20080201264A1 (en) | 2007-02-17 | 2008-08-21 | Brown Kerry D | Payment card financial transaction authenticator |
US20080243702A1 (en) | 2007-03-30 | 2008-10-02 | Ricoh Company, Ltd. | Tokens Usable in Value-Based Transactions |
US20080245855A1 (en) | 2007-04-03 | 2008-10-09 | Fein Gene S | System and method for controlling secured transaction using directionally coded account identifiers |
US20080245861A1 (en) | 2007-04-03 | 2008-10-09 | Fein Gene S | System and method for controlling secured transaction using color coded account identifiers |
US7938318B2 (en) | 2007-04-03 | 2011-05-10 | Intellectual Ventures Holding 32 Llc | System and method for controlling secured transaction using directionally coded account identifiers |
US7896238B2 (en) | 2007-04-03 | 2011-03-01 | Intellectual Ventures Holding 32 Llc | Secured transaction using color coded account identifiers |
US9160741B2 (en) | 2007-04-17 | 2015-10-13 | Visa U.S.A. Inc. | Remote authentication system |
US8109436B1 (en) | 2007-04-26 | 2012-02-07 | United Services Automobile Association (Usaa) | Secure card |
US7784685B1 (en) | 2007-04-26 | 2010-08-31 | United Services Automobile Association (Usaa) | Secure card |
US7959076B1 (en) | 2007-04-26 | 2011-06-14 | United Services Automobile Association (Usaa) | Secure card |
US8376225B1 (en) | 2007-04-26 | 2013-02-19 | United Services Automobile Association (Usaa) | Secure card |
US7770789B2 (en) | 2007-05-17 | 2010-08-10 | Shift4 Corporation | Secure payment card transactions |
US8328095B2 (en) | 2007-05-17 | 2012-12-11 | Shift4 Corporation | Secure payment card transactions |
US20080283591A1 (en) | 2007-05-17 | 2008-11-20 | Oder Ii John David | Secure payment card transactions |
EP2156397A1 (en) | 2007-05-17 | 2010-02-24 | Shift4 Corporation | Secure payment card transactions |
US7841523B2 (en) | 2007-05-17 | 2010-11-30 | Shift4 Corporation | Secure payment card transactions |
US20110125597A1 (en) | 2007-05-17 | 2011-05-26 | Shift4 Corporation | Secure payment card transactions |
US7891563B2 (en) | 2007-05-17 | 2011-02-22 | Shift4 Corporation | Secure payment card transactions |
US20130091028A1 (en) | 2007-05-17 | 2013-04-11 | Shift4 Corporation | Secure payment card transactions |
US20080313264A1 (en) | 2007-06-12 | 2008-12-18 | Microsoft Corporation | Domain management for digital media |
US8121956B2 (en) | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Cardless challenge systems and methods |
US8606700B2 (en) | 2007-06-25 | 2013-12-10 | Visa U.S.A., Inc. | Systems and methods for secure and transparent cardless transactions |
US8229852B2 (en) | 2007-06-25 | 2012-07-24 | Visa International Service Association | Secure mobile payment system |
US8589291B2 (en) | 2007-06-25 | 2013-11-19 | Visa U.S.A. Inc. | System and method utilizing device information |
US8121942B2 (en) | 2007-06-25 | 2012-02-21 | Visa U.S.A. Inc. | Systems and methods for secure and transparent cardless transactions |
US20120123882A1 (en) | 2007-06-25 | 2012-05-17 | Mark Carlson | Cardless Challenge Systems and Methods |
US20140040137A1 (en) | 2007-06-25 | 2014-02-06 | Mark Carlson | Secure checkout and challenge systems and methods |
US20090010488A1 (en) | 2007-07-04 | 2009-01-08 | Omron Corporation | Driving support apparatus, method and program |
US20090043702A1 (en) | 2007-08-06 | 2009-02-12 | Bennett James D | Proxy card representing many monetary sources from a plurality of vendors |
US8494959B2 (en) | 2007-08-17 | 2013-07-23 | Emc Corporation | Payment card with dynamic account number |
US20090048971A1 (en) | 2007-08-17 | 2009-02-19 | Matthew Hathaway | Payment Card with Dynamic Account Number |
US20110040640A1 (en) | 2007-08-29 | 2011-02-17 | American Express Travel Related Services Company, Inc. | System and method for facilitating a financial transaction with a dynamically generated identifier |
WO2009032523A1 (en) | 2007-08-29 | 2009-03-12 | American Express Travel Related Services Company, Inc. | System and method for facilitating a financial transaction with a dynamically generated identifier |
US9070129B2 (en) | 2007-09-04 | 2015-06-30 | Visa U.S.A. Inc. | Method and system for securing data fields |
US20130346314A1 (en) | 2007-10-02 | 2013-12-26 | American Express Travel Related Services Company Inc. | Dynamic security code push |
US20090200371A1 (en) | 2007-10-17 | 2009-08-13 | First Data Corporation | Onetime passwords for smart chip cards |
US8095113B2 (en) | 2007-10-17 | 2012-01-10 | First Data Corporation | Onetime passwords for smart chip cards |
US20090106160A1 (en) | 2007-10-19 | 2009-04-23 | First Data Corporation | Authorizations for mobile contactless payment transactions |
US20100138347A1 (en) | 2007-10-30 | 2010-06-03 | Alibaba Group Holding Capital Place | Account Transaction Management Using Dynamic Account Numbers |
US20110010292A1 (en) | 2007-11-29 | 2011-01-13 | Bank Of America Corporation | Payment transactions using payee account aliases |
US20130124291A1 (en) | 2007-11-30 | 2013-05-16 | Blaze Mobile, Inc. | Remote transaction processing with multiple payment mechanisms |
US8620754B2 (en) | 2007-11-30 | 2013-12-31 | Blaze Mobile, Inc. | Remote transaction processing using authentication information |
US8589237B2 (en) | 2007-11-30 | 2013-11-19 | Blaze Mobile, Inc. | Online purchase from a mobile device using a default payment method |
US20130124290A1 (en) | 2007-11-30 | 2013-05-16 | Blaze Mobile, Inc. | Remote transaction processing using a default payment method |
US8583494B2 (en) | 2007-11-30 | 2013-11-12 | Blaze Mobile, Inc. | Processing payments at a management server with user selected payment method |
US20090157555A1 (en) | 2007-12-12 | 2009-06-18 | American Express Travel Related Services Company, | Bill payment system and method |
US8504478B2 (en) | 2007-12-21 | 2013-08-06 | American Express Travel Related Services Company, Inc. | Systems, methods and computer program products for performing mass transit merchant transactions |
US8074877B2 (en) | 2007-12-24 | 2011-12-13 | Dynamics Inc. | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US20110276380A1 (en) | 2007-12-24 | 2011-11-10 | Mullen Jeffrey D | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US8485437B2 (en) | 2007-12-24 | 2013-07-16 | Dynamics Inc. | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US20110276381A1 (en) | 2007-12-24 | 2011-11-10 | Mullen Jeffrey D | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US20090159673A1 (en) | 2007-12-24 | 2009-06-25 | Dynamics Inc. | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US20130282575A1 (en) | 2007-12-24 | 2013-10-24 | Jeffrey D. Mullen | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US20090159707A1 (en) | 2007-12-24 | 2009-06-25 | Dynamics Inc. | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US20090159700A1 (en) | 2007-12-24 | 2009-06-25 | Dynamics Inc. | Systems and methods for programmable payment cards and devices with loyalty-based payment applications |
US8224702B2 (en) | 2007-12-28 | 2012-07-17 | Ebay, Inc. | Systems and methods for facilitating financial transactions over a network |
US8498908B2 (en) | 2007-12-28 | 2013-07-30 | Ebay Inc. | Systems and methods for facilitating financial transactions over a network |
US8280777B2 (en) | 2007-12-28 | 2012-10-02 | Ebay Inc. | Systems and methods for facilitating financial transactions over a network |
US20130317982A1 (en) | 2007-12-28 | 2013-11-28 | Matthew Mengerink | Systems and methods for facilitating financial transactions over a network |
US20090173782A1 (en) | 2008-01-04 | 2009-07-09 | Muscato Michael A | Dynamic Card Validation Value |
US7922082B2 (en) | 2008-01-04 | 2011-04-12 | M2 International Ltd. | Dynamic card validation value |
US20130054466A1 (en) | 2008-01-04 | 2013-02-28 | Michael A. Muscato | Dynamic Card Verification Value |
US20110016320A1 (en) | 2008-01-28 | 2011-01-20 | Paycool International Ltd. | Method for authentication and signature of a user in an application service, using a mobile telephone as a second factor in addition to and independently of a first factor |
US20120297446A1 (en) | 2008-03-03 | 2012-11-22 | Webb Timothy A | Authentication System and Method |
US20140032417A1 (en) | 2008-03-26 | 2014-01-30 | Protegrity Corporation | Method and apparatus for tokenization of sensitive sets of characters |
US8578176B2 (en) | 2008-03-26 | 2013-11-05 | Protegrity Corporation | Method and apparatus for tokenization of sensitive sets of characters |
US20090248583A1 (en) | 2008-03-31 | 2009-10-01 | Jasmeet Chhabra | Device, system, and method for secure online transactions |
US20090327131A1 (en) | 2008-04-29 | 2009-12-31 | American Express Travel Related Services Company, Inc. | Dynamic account authentication using a mobile device |
US20090276347A1 (en) | 2008-05-01 | 2009-11-05 | Kargman James B | Method and apparatus for use of a temporary financial transaction number or code |
US20090281948A1 (en) | 2008-05-09 | 2009-11-12 | Mark Carlson | Communication device including multi-part alias identifier |
US20090294527A1 (en) | 2008-06-02 | 2009-12-03 | Sears Brands, L.L.C. | System and method for payment card industry enterprise account number elimination |
US8651374B2 (en) | 2008-06-02 | 2014-02-18 | Sears Brands, L.L.C. | System and method for payment card industry enterprise account number elimination |
US20090307139A1 (en) | 2008-06-06 | 2009-12-10 | Ebay, Inc. | Biometric authentication of mobile financial transactions by trusted service managers |
US20100008535A1 (en) | 2008-07-14 | 2010-01-14 | Abulafia David | Mobile Phone Payment System using Integrated Camera Credit Card Reader |
US20120078799A1 (en) | 2008-07-24 | 2012-03-29 | At&T Intellectual Property I, L.P. | Secure payment service and system for interactive voice response (ivr) systems |
US8219489B2 (en) | 2008-07-29 | 2012-07-10 | Visa U.S.A. Inc. | Transaction processing using a global unique identifier |
US20100161433A1 (en) | 2008-08-04 | 2010-06-24 | Spencer White | Systems and Methods for Handling Point-of-Sale Transactions Using a Mobile Device |
US8281991B2 (en) | 2008-08-07 | 2012-10-09 | Visa U.S.A. Inc. | Transaction secured in an untrusted environment |
US8403211B2 (en) | 2008-09-04 | 2013-03-26 | Metabank | System, program product and methods for retail activation and reload associated with partial authorization transactions |
US20100088237A1 (en) | 2008-10-04 | 2010-04-08 | Wankmueller John R | Methods and systems for using physical payment cards in secure e-commerce transactions |
US20100094755A1 (en) | 2008-10-09 | 2010-04-15 | Nelnet Business Solutions, Inc. | Providing payment data tokens for online transactions utilizing hosted inline frames |
US20100106644A1 (en) | 2008-10-23 | 2010-04-29 | Diversinet Corp. | System and Method for Authorizing Transactions Via Mobile Devices |
US20100120408A1 (en) | 2008-11-13 | 2010-05-13 | American Express Travel Related Services Company, Inc. | Servicing attributes on a mobile device |
US8126449B2 (en) | 2008-11-13 | 2012-02-28 | American Express Travel Related Services Company, Inc. | Servicing attributes on a mobile device |
US8401539B2 (en) | 2008-11-13 | 2013-03-19 | American Express Travel Related Services Company, Inc. | Servicing attributes on a mobile device |
US20120129514A1 (en) | 2008-11-13 | 2012-05-24 | American Express Travel Related Services Company, Inc. | Servicing attributes on a mobile device |
US20100133334A1 (en) | 2008-12-03 | 2010-06-03 | Srinivas Vadhri | System and method to allow access to a value holding account |
US8196813B2 (en) | 2008-12-03 | 2012-06-12 | Ebay Inc. | System and method to allow access to a value holding account |
US20120246070A1 (en) | 2008-12-03 | 2012-09-27 | Ebay Inc. | System and method to allow access to a value holding account |
US20100145860A1 (en) | 2008-12-08 | 2010-06-10 | Ebay Inc. | Unified identity verification |
WO2010078522A1 (en) | 2008-12-31 | 2010-07-08 | Ebay Inc. | Unified identity verification |
US8060449B1 (en) | 2009-01-05 | 2011-11-15 | Sprint Communications Company L.P. | Partially delegated over-the-air provisioning of a secure element |
US20120317035A1 (en) | 2009-01-22 | 2012-12-13 | First Data Corporation | Processing transactions with an extended application id and dynamic cryptograms |
US20100185545A1 (en) | 2009-01-22 | 2010-07-22 | First Data Corporation | Dynamic primary account number (pan) and unique key per card |
US8606638B2 (en) | 2009-03-02 | 2013-12-10 | First Data Corporation | Systems, methods and apparatus for facilitating transactions using a mobile device |
US20100235284A1 (en) | 2009-03-13 | 2010-09-16 | Gidah, Inc. | Method and systems for generating and using tokens in a transaction handling system |
US8595098B2 (en) | 2009-03-18 | 2013-11-26 | Network Merchants, Inc. | Transmission of sensitive customer information during electronic-based transactions |
US8567670B2 (en) | 2009-03-27 | 2013-10-29 | Intersections Inc. | Dynamic card verification values and credit transactions |
US8584251B2 (en) | 2009-04-07 | 2013-11-12 | Princeton Payment Solutions | Token-based payment processing system |
US20100258620A1 (en) | 2009-04-10 | 2010-10-14 | Denise Torreyson | Methods and systems for linking multiple accounts |
US20120047237A1 (en) | 2009-04-16 | 2012-02-23 | Petter Arvidsson | Method, Server, Computer Program and Computer Program Product for Communicating with Secure Element |
US20120116902A1 (en) | 2009-04-30 | 2012-05-10 | Donald Michael Cardina | Systems and methods for randomized mobile payment |
US20100291904A1 (en) | 2009-05-13 | 2010-11-18 | First Data Corporation | Systems and methods for providing trusted service management services |
US20100299267A1 (en) | 2009-05-20 | 2010-11-25 | Patrick Faith | Device including encrypted data for expiration date and verification value creation |
US20100306076A1 (en) | 2009-05-29 | 2010-12-02 | Ebay Inc. | Trusted Integrity Manager (TIM) |
US20110016047A1 (en) | 2009-07-16 | 2011-01-20 | Mxtran Inc. | Financial transaction system, automated teller machine (atm), and method for operating an atm |
US8504475B2 (en) | 2009-08-10 | 2013-08-06 | Visa International Service Association | Systems and methods for enrolling users in a payment service |
US20110047076A1 (en) | 2009-08-24 | 2011-02-24 | Mark Carlson | Alias reputation interaction system |
US8707404B2 (en) * | 2009-08-28 | 2014-04-22 | Adobe Systems Incorporated | System and method for transparently authenticating a user to a digital rights management entity |
US20110083018A1 (en) | 2009-10-06 | 2011-04-07 | Validity Sensors, Inc. | Secure User Authentication |
US8447699B2 (en) | 2009-10-13 | 2013-05-21 | Qualcomm Incorporated | Global secure service provider directory |
US20110087596A1 (en) | 2009-10-13 | 2011-04-14 | Jack Dorsey | Systems and methods for dynamic receipt generation with environmental information |
US20110093397A1 (en) | 2009-10-16 | 2011-04-21 | Mark Carlson | Anti-phishing system and method including list with user data |
US20110246317A1 (en) | 2009-10-23 | 2011-10-06 | Apriva, Llc | System and device for facilitating a transaction through use of a proxy account code |
US20130019098A1 (en) | 2009-10-27 | 2013-01-17 | Google Inc. | Systems and methods for authenticating an electronic transaction |
US8595812B2 (en) | 2009-12-18 | 2013-11-26 | Sabre Inc. | Tokenized data security |
US20110153498A1 (en) | 2009-12-18 | 2011-06-23 | Oleg Makhotin | Payment Channel Returning Limited Use Proxy Dynamic Value |
US20140041018A1 (en) | 2009-12-18 | 2014-02-06 | Sabre Inc. | Tokenized data security |
US20110154466A1 (en) | 2009-12-18 | 2011-06-23 | Sabre Inc., | Tokenized data security |
US20110153437A1 (en) | 2009-12-21 | 2011-06-23 | Verizon Patent And Licensing Inc. | Method and system for providing virtual credit card services |
US20110161233A1 (en) | 2009-12-30 | 2011-06-30 | First Data Corporation | Secure transaction management |
US8346666B2 (en) | 2010-01-19 | 2013-01-01 | Visa Intellectual Service Association | Token based transaction authentication |
US20110178926A1 (en) | 2010-01-19 | 2011-07-21 | Mike Lindelsee | Remote Variable Authentication Processing |
US8615468B2 (en) | 2010-01-27 | 2013-12-24 | Ca, Inc. | System and method for generating a dynamic card value |
US20110191244A1 (en) | 2010-02-02 | 2011-08-04 | Xia Dai | Secured Transaction System |
US20120226582A1 (en) | 2010-02-24 | 2012-09-06 | Ayman Hammad | Integration of Payment Capability into Secure Elements of Computers |
US8510816B2 (en) | 2010-02-25 | 2013-08-13 | Secureauth Corporation | Security device provisioning |
US9245267B2 (en) | 2010-03-03 | 2016-01-26 | Visa International Service Association | Portable account number for consumer payment account |
US8458487B1 (en) | 2010-03-03 | 2013-06-04 | Liaison Technologies, Inc. | System and methods for format preserving tokenization of sensitive information |
US20110238511A1 (en) | 2010-03-07 | 2011-09-29 | Park Steve H | Fuel dispenser payment system and method |
US8402555B2 (en) | 2010-03-21 | 2013-03-19 | William Grecia | Personalized digital media access system (PDMAS) |
US8887308B2 (en) | 2010-03-21 | 2014-11-11 | William Grecia | Digital cloud access (PDMAS part III) |
US8533860B1 (en) | 2010-03-21 | 2013-09-10 | William Grecia | Personalized digital media access system—PDMAS part II |
US20110238573A1 (en) | 2010-03-25 | 2011-09-29 | Computer Associates Think, Inc. | Cardless atm transaction method and system |
US20130246203A1 (en) | 2010-04-09 | 2013-09-19 | Paydiant, Inc. | Payment processing methods and systems |
US8380177B2 (en) | 2010-04-09 | 2013-02-19 | Paydiant, Inc. | Mobile phone payment processing methods and systems |
US8336088B2 (en) | 2010-04-19 | 2012-12-18 | Visa International Service Association | Alias management and value transfer claim processing |
US20110258111A1 (en) | 2010-04-19 | 2011-10-20 | Thanigaivel Ashwin Raj | Alias management and off-us dda processing |
US20120030047A1 (en) | 2010-06-04 | 2012-02-02 | Jacob Fuentes | Payment tokenization apparatuses, methods and systems |
US20130275300A1 (en) | 2010-07-06 | 2013-10-17 | Patrick Killian | Virtual wallet account with automatic-loading |
US8571939B2 (en) | 2010-07-07 | 2013-10-29 | Toshiba Global Commerce Solutions Holdings Corporation | Two phase payment link and authorization for mobile devices |
US8635157B2 (en) | 2010-07-19 | 2014-01-21 | Payme, Inc. | Mobile system and method for payments and non-financial transactions |
US20120028609A1 (en) | 2010-07-27 | 2012-02-02 | John Hruska | Secure financial transaction system using a registered mobile device |
US20120041881A1 (en) | 2010-08-12 | 2012-02-16 | Gourab Basu | Securing external systems with account token substitution |
US20130166456A1 (en) | 2010-09-07 | 2013-06-27 | Zte Corporation | System and Method for Remote Payment Based on Mobile Terminal |
US20120066078A1 (en) | 2010-09-10 | 2012-03-15 | Bank Of America Corporation | Overage service using overage passcode |
US20120078798A1 (en) | 2010-09-27 | 2012-03-29 | Fidelity National Information Services. | Systems and methods for transmitting financial account information |
US20120078735A1 (en) | 2010-09-28 | 2012-03-29 | John Bauer | Secure account provisioning |
US20120095865A1 (en) | 2010-10-15 | 2012-04-19 | Ezpayy, Inc. | System And Method For Mobile Electronic Purchasing |
US20120095852A1 (en) | 2010-10-15 | 2012-04-19 | John Bauer | Method and system for electronic wallet access |
US20120123940A1 (en) | 2010-11-16 | 2012-05-17 | Killian Patrick L | Methods and systems for universal payment account translation |
US8577336B2 (en) | 2010-11-18 | 2013-11-05 | Mobilesphere Holdings LLC | System and method for transaction authentication using a mobile communication device |
WO2012068078A2 (en) | 2010-11-18 | 2012-05-24 | Mobilesphere Holdings LLC | System and method for transaction authentication using a mobile communication device |
US20130275308A1 (en) | 2010-11-29 | 2013-10-17 | Mobay Technologies Limited | System for verifying electronic transactions |
US20120143772A1 (en) | 2010-12-02 | 2012-06-07 | Essam Ernest Abadir | Secure Distributed Single Action Payment Authorization System |
US20120143767A1 (en) | 2010-12-02 | 2012-06-07 | Essam Ernest Abadir | Secure Distributed Single Action Payment System |
US20120158593A1 (en) | 2010-12-16 | 2012-06-21 | Democracyontheweb, Llc | Systems and methods for facilitating secure transactions |
US8646059B1 (en) | 2010-12-17 | 2014-02-04 | Google Inc. | Wallet application for interacting with a secure element application without a trusted server for authentication |
US20120158580A1 (en) | 2010-12-20 | 2012-06-21 | Antonio Claudiu Eram | System, Method and Apparatus for Mobile Payments Enablement and Order Fulfillment |
US20120173431A1 (en) | 2010-12-30 | 2012-07-05 | First Data Corporation | Systems and methods for using a token as a payment in a transaction |
US9191375B2 (en) * | 2011-01-13 | 2015-11-17 | Infosys Limited | System and method for accessing integrated applications in a single sign-on enabled enterprise solution |
US20120185386A1 (en) | 2011-01-18 | 2012-07-19 | Bank Of America | Authentication tool |
WO2012098556A1 (en) | 2011-01-20 | 2012-07-26 | Google Inc | Direct carrier billing |
US20120197807A1 (en) | 2011-01-28 | 2012-08-02 | Joshua Schlesser | Secure online transaction processing |
US20120203664A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
US20120203666A1 (en) | 2011-02-09 | 2012-08-09 | Tycoon Unlimited, Inc. | Contactless wireless transaction processing system |
US20140019352A1 (en) | 2011-02-22 | 2014-01-16 | Visa International Service Association | Multi-purpose virtual card transaction apparatuses, methods and systems |
US20120215688A1 (en) | 2011-02-23 | 2012-08-23 | Mastercard International, Inc. | Demand deposit account payment system |
US20120221421A1 (en) | 2011-02-28 | 2012-08-30 | Ayman Hammad | Secure anonymous transaction apparatuses, methods and systems |
US20130138525A1 (en) | 2011-03-11 | 2013-05-30 | James Bercaw | System for Mobile Electronic Commerce |
US20120231844A1 (en) | 2011-03-11 | 2012-09-13 | Apriva, Llc | System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions |
US20120233004A1 (en) | 2011-03-11 | 2012-09-13 | James Bercaw | System for mobile electronic commerce |
US20120246071A1 (en) | 2011-03-21 | 2012-09-27 | Nikhil Jain | System and method for presentment of nonconfidential transaction token identifier |
US20120246079A1 (en) | 2011-03-24 | 2012-09-27 | Dave William Wilson | Authentication using application authentication element |
US9280765B2 (en) | 2011-04-11 | 2016-03-08 | Visa International Service Association | Multiple tokenization for authentication |
US20130304649A1 (en) | 2011-04-15 | 2013-11-14 | Shift4 Corporation | Method and system for utilizing authorization factor pools |
WO2012142370A2 (en) | 2011-04-15 | 2012-10-18 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
US20120265631A1 (en) | 2011-04-15 | 2012-10-18 | Shift4 Corporation | Method and system for enabling merchants to share tokens |
US20130191286A1 (en) | 2011-04-15 | 2013-07-25 | Shift4 Corporation | Merchant-based token sharing |
US20130191289A1 (en) | 2011-04-15 | 2013-07-25 | Shift4 Corporation | Method and system for utilizing authorization factor pools |
US20120271770A1 (en) | 2011-04-20 | 2012-10-25 | Visa International Service Association | Managing electronic tokens in a transaction processing system |
US20130110658A1 (en) | 2011-05-05 | 2013-05-02 | Transaction Network Services, Inc. | Systems and methods for enabling mobile payments |
US20130204793A1 (en) | 2011-05-17 | 2013-08-08 | Kevin S. Kerridge | Smart communication device secured electronic payment system |
US20120303961A1 (en) | 2011-05-26 | 2012-11-29 | First Data Corporation | Systems and Methods for Authenticating Mobile Devices |
US20120300932A1 (en) | 2011-05-26 | 2012-11-29 | First Data Corporation | Systems and Methods for Encrypting Mobile Device Communications |
US20120303503A1 (en) | 2011-05-26 | 2012-11-29 | First Data Corporation | Systems and Methods for Tokenizing Financial Information |
US20120304273A1 (en) | 2011-05-27 | 2012-11-29 | Fifth Third Processing Solutions, Llc | Tokenizing Sensitive Data |
US20120310831A1 (en) | 2011-06-02 | 2012-12-06 | Visa International Service Association | Reputation management in a transaction processing system |
US8538845B2 (en) | 2011-06-03 | 2013-09-17 | Mozido, Llc | Monetary transaction system |
US8577803B2 (en) | 2011-06-03 | 2013-11-05 | Visa International Service Association | Virtual wallet card selection apparatuses, methods and systems |
US20120317036A1 (en) | 2011-06-07 | 2012-12-13 | Bower Mark F | Payment card processing system with structure preserving encryption |
US20120316992A1 (en) | 2011-06-07 | 2012-12-13 | Oborne Timothy W | Payment privacy tokenization apparatuses, methods and systems |
WO2012167941A1 (en) | 2011-06-09 | 2012-12-13 | Gemalto Sa | Method to validate a transaction between a user and a service provider |
US20130018757A1 (en) | 2011-07-15 | 2013-01-17 | Lisa Anderson | Hosted order page/silent order post plus fraud detection |
US20130031006A1 (en) | 2011-07-29 | 2013-01-31 | Mccullagh Niall | Passing payment tokens through an hop / sop |
US20130246261A1 (en) | 2011-08-18 | 2013-09-19 | Thomas Purves | Multi-Directional Wallet Connector Apparatuses, Methods and Systems |
US20130054337A1 (en) | 2011-08-22 | 2013-02-28 | American Express Travel Related Services Company, Inc. | Methods and systems for contactless payments for online ecommerce checkout |
US20130226799A1 (en) | 2011-08-23 | 2013-08-29 | Thanigaivel Ashwin Raj | Authentication process for value transfer machine |
US20130218769A1 (en) | 2011-08-23 | 2013-08-22 | Stacy Pourfallah | Mobile Funding Method and System |
US8959347B2 (en) * | 2011-08-29 | 2015-02-17 | Salesforce.Com, Inc. | Methods and systems of data security in browser storage |
US20130054474A1 (en) | 2011-08-30 | 2013-02-28 | C. Douglas Yeager | Systems and methods for authorizing a transaction with an unexpected cryptogram |
US20130339253A1 (en) | 2011-08-31 | 2013-12-19 | Dan Moshe Sincai | Mobile Device Based Financial Transaction System |
US8171525B1 (en) | 2011-09-15 | 2012-05-01 | Google Inc. | Enabling users to select between secure service providers using a central trusted service manager |
US8838982B2 (en) | 2011-09-21 | 2014-09-16 | Visa International Service Association | Systems and methods to secure user identification |
US20130081122A1 (en) | 2011-09-23 | 2013-03-28 | Jerome Svigals | A Method, Device and System for Secure Transactions |
US8453223B2 (en) | 2011-09-23 | 2013-05-28 | Jerome Svigals | Method, device and system for secure transactions |
WO2013048538A1 (en) | 2011-10-01 | 2013-04-04 | Intel Corporation | Cloud based credit card emulation |
WO2013056104A1 (en) | 2011-10-12 | 2013-04-18 | C-Sam, Inc. | A multi-tiered secure mobile transactions enabling platform |
US9229964B2 (en) | 2011-10-27 | 2016-01-05 | Visa International Business Machines Corporation | Database cloning and migration for quality assurance |
US20130111599A1 (en) | 2011-11-01 | 2013-05-02 | Michael J. Gargiulo | Systems, methods, and computer program products for interfacing multiple service provider trusted service managers and secure elements |
US20130117185A1 (en) | 2011-11-01 | 2013-05-09 | Stripe, Inc. | Method for conducting a transaction between a merchant site and a customer's electronic device without exposing payment information to a server-side application of the merchant site |
US20130124364A1 (en) | 2011-11-13 | 2013-05-16 | Millind Mittal | System and method of electronic payment using payee provided transaction identification codes |
US8606720B1 (en) | 2011-11-13 | 2013-12-10 | Google Inc. | Secure storage of payment information on client devices |
US20130144888A1 (en) | 2011-12-05 | 2013-06-06 | Patrick Faith | Dynamic network analytics system |
US20130145148A1 (en) | 2011-12-06 | 2013-06-06 | Wwpass Corporation | Passcode restoration |
US8555079B2 (en) | 2011-12-06 | 2013-10-08 | Wwpass Corporation | Token management |
US20130145172A1 (en) | 2011-12-06 | 2013-06-06 | Wwpass Corporation | Token activation |
US8656180B2 (en) | 2011-12-06 | 2014-02-18 | Wwpass Corporation | Token activation |
US20130159178A1 (en) | 2011-12-14 | 2013-06-20 | Firethorn Mobile, Inc. | System and Method For Loading A Virtual Token Managed By A Mobile Wallet System |
US20130159184A1 (en) | 2011-12-15 | 2013-06-20 | Visa International Service Association | System and method of using load network to associate product or service with a consumer token |
US20140040139A1 (en) | 2011-12-19 | 2014-02-06 | Sequent Software, Inc. | System and method for dynamic temporary payment authorization in a portable communication device |
US20130166402A1 (en) | 2011-12-21 | 2013-06-27 | Stephen A. Parento | Methods and systems for providing a payment account with adaptive interchange |
US20130173736A1 (en) | 2011-12-29 | 2013-07-04 | the Province of Ontario, Canada) | Communications system providing enhanced trusted service manager (tsm)verification features and related methods |
US20130254117A1 (en) | 2011-12-30 | 2013-09-26 | Clay W. von Mueller | Secured transaction system and method |
US20130212026A1 (en) | 2012-01-05 | 2013-08-15 | Glenn Powell | Data protection with translation |
US8566168B1 (en) | 2012-01-05 | 2013-10-22 | Sprint Communications Company L.P. | Electronic payment using a proxy account number stored in a secure element |
US20130198080A1 (en) | 2012-01-26 | 2013-08-01 | Lisa Anderson | System and method of providing tokenization as a service |
US20130198071A1 (en) | 2012-01-27 | 2013-08-01 | Penny Diane Jurss | Mobile services remote deposit capture |
US20140046853A1 (en) | 2012-01-30 | 2014-02-13 | Voltage Security, Inc. | System for protecting sensitive data with distributed tokenization |
US8595850B2 (en) | 2012-01-30 | 2013-11-26 | Voltage Security, Inc. | System for protecting sensitive data with distributed tokenization |
US20130200146A1 (en) | 2012-02-03 | 2013-08-08 | Ali Minaei Moghadam | Adding card to mobile/cloud wallet using nfc |
US20130204787A1 (en) | 2012-02-03 | 2013-08-08 | Pieter Dubois | Authentication & authorization of transactions using an external alias |
US20130212007A1 (en) | 2012-02-10 | 2013-08-15 | Protegrity Corporation | Tokenization in payment environments |
WO2013119914A1 (en) | 2012-02-10 | 2013-08-15 | Protegrity Corporation | Tokenization in mobile and payment environments |
US20130212024A1 (en) | 2012-02-10 | 2013-08-15 | Protegrity Corporation | Tokenization in distributed payment environments |
US20130212666A1 (en) | 2012-02-10 | 2013-08-15 | Ulf Mattsson | Tokenization in mobile environments |
US20130212019A1 (en) | 2012-02-10 | 2013-08-15 | Ulf Mattsson | Tokenization of payment information in mobile environments |
US20130212017A1 (en) | 2012-02-14 | 2013-08-15 | N.B. Development Services Inc. | Transaction system and method of conducting a transaction |
US20130226813A1 (en) | 2012-02-23 | 2013-08-29 | Robert Matthew Voltz | Cyberspace Identification Trust Authority (CITA) System and Method |
US20130246199A1 (en) | 2012-03-14 | 2013-09-19 | Mark Carlson | Point-of-transaction account feature redirection apparatuses, methods and systems |
US20130246258A1 (en) | 2012-03-15 | 2013-09-19 | Firethorn Mobile, Inc. | System and method for managing payment in transactions with a pcd |
US20130246202A1 (en) | 2012-03-15 | 2013-09-19 | Ebay Inc. | Systems, Methods, and Computer Program Products for Using Proxy Accounts |
US20130246259A1 (en) | 2012-03-15 | 2013-09-19 | Firethorn Mobile, Inc. | System and method for managing payment in transactions with a pcd |
US20130246267A1 (en) | 2012-03-15 | 2013-09-19 | Ebay Inc. | Systems, Methods, and Computer Program Products for Using Proxy Accounts |
US20130254052A1 (en) | 2012-03-20 | 2013-09-26 | First Data Corporation | Systems and Methods for Facilitating Payments Via a Peer-to-Peer Protocol |
US20130254102A1 (en) | 2012-03-20 | 2013-09-26 | First Data Corporation | Systems and Methods for Distributing Tokenization and De-Tokenization Services |
US20130254028A1 (en) | 2012-03-22 | 2013-09-26 | Corbuss Kurumsal Telekom Hizmetleri A.S. | System and method for conducting mobile commerce |
US20130262315A1 (en) | 2012-03-30 | 2013-10-03 | John Hruska | System for Secure Purchases Made by Scanning Barcode Using a Registered Mobile Phone Application Linked to a Consumer-Merchant Closed Loop Financial Proxy Account System |
US20130262316A1 (en) | 2012-03-30 | 2013-10-03 | John Hruska | Securely Selling and Purchasing of Goods through Social Network Sites Using a Secure Mobile Wallet System as a Mobile Commerce |
US20130262317A1 (en) | 2012-04-02 | 2013-10-03 | Mastercard International Incorporated | Systems and methods for processing mobile payments by provisoning credentials to mobile devices without secure elements |
US20130262302A1 (en) | 2012-04-02 | 2013-10-03 | Jvl Ventures, Llc | Systems, methods, and computer program products for provisioning payment accounts into mobile wallets and managing events |
US20130275307A1 (en) | 2012-04-13 | 2013-10-17 | Mastercard International Incorporated | Systems, methods, and computer readable media for conducting a transaction using cloud based credentials |
US20130282502A1 (en) | 2012-04-18 | 2013-10-24 | Google Inc. | Processing payment transactions without a secure element |
US20130282588A1 (en) | 2012-04-22 | 2013-10-24 | John Hruska | Consumer, Merchant and Mobile Device Specific, Real-Time Dynamic Tokenization Activation within a Secure Mobile-Wallet Financial Transaction System |
US20130297501A1 (en) | 2012-05-04 | 2013-11-07 | Justin Monk | System and method for local data conversion |
US20130297504A1 (en) | 2012-05-04 | 2013-11-07 | Mastercard International Incorporated | Transaction data tokenization |
US20130311382A1 (en) | 2012-05-21 | 2013-11-21 | Klaus S. Fosmark | Obtaining information for a payment transaction |
US20130308778A1 (en) | 2012-05-21 | 2013-11-21 | Klaus S. Fosmark | Secure registration of a mobile device for use with a session |
WO2013179271A2 (en) | 2012-06-01 | 2013-12-05 | Mani Venkatachalam Sthanu Subra | Method and system for human assisted secure payment by phone to an insecure third-party service provider |
US20130332344A1 (en) | 2012-06-06 | 2013-12-12 | Visa International Service Association | Method and system for correlating diverse transaction data |
US20140007213A1 (en) | 2012-06-29 | 2014-01-02 | Wepay, Inc. | Systems and methods for push notification based application authentication and authorization |
US20140013106A1 (en) | 2012-07-03 | 2014-01-09 | International Business Machines Corporation | Issuing, presenting and challenging mobile device identification documents |
US20140013114A1 (en) | 2012-07-03 | 2014-01-09 | International Business Machines Corporation | Issuing, presenting and challenging mobile device identification documents |
US20140013452A1 (en) | 2012-07-03 | 2014-01-09 | Selim Aissi | Data protection hub |
US20140025585A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Distributing authorized tokens to conduct mobile transactions |
US20140025581A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Mobile transactions using authorized tokens |
US20140025958A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Implementing security measures for authorized tokens used in mobile transactions |
US20140032418A1 (en) | 2012-07-25 | 2014-01-30 | Lance Weber | Upstream and downstream data conversion |
US9256871B2 (en) | 2012-07-26 | 2016-02-09 | Visa U.S.A. Inc. | Configurable payment tokens |
US20140040145A1 (en) | 2012-07-31 | 2014-02-06 | Matthew D. Ozvat | Systems and methods for distributed enhanced payment processing |
US20140040148A1 (en) | 2012-07-31 | 2014-02-06 | Mercury Payment Systems, Llc | Systems and methods for arbitraged enhanced payment processing |
US20140040144A1 (en) | 2012-07-31 | 2014-02-06 | Michelle K. Plomske | Systems and Methods for Multi-Merchant Tokenization |
US20140040628A1 (en) | 2012-08-03 | 2014-02-06 | Vasco Data Security, Inc. | User-convenient authentication method and apparatus using a mobile authentication application |
US20140047551A1 (en) | 2012-08-10 | 2014-02-13 | Sekhar Nagasundaram | Privacy firewall |
US20140052532A1 (en) | 2012-08-17 | 2014-02-20 | Google Inc. | Portable device wireless reader and payment transaction terminal functionality with other portable devices |
US20140052620A1 (en) | 2012-08-17 | 2014-02-20 | Google Inc. | Wireless reader and payment transaction terminal functionality within a portable device |
US20140052637A1 (en) | 2012-08-17 | 2014-02-20 | Google Inc. | Portable device wireless reader and payment transaction terminal secure memory functionality |
US20140068706A1 (en) | 2012-08-28 | 2014-03-06 | Selim Aissi | Protecting Assets on a Device |
US20140074637A1 (en) | 2012-09-11 | 2014-03-13 | Visa International Service Association | Cloud-based virtual wallet nfc apparatuses, methods and systems |
US20150007299A1 (en) * | 2012-09-19 | 2015-01-01 | Secureauth Corporation | Mobile multifactor single-sign-on authentication |
US20140108172A1 (en) | 2012-10-16 | 2014-04-17 | Lance Weber | Dynamic point of sale system integrated with reader device |
US20140114857A1 (en) | 2012-10-23 | 2014-04-24 | Alfred William Griggs | Transaction initiation determination system utilizing transaction data elements |
US20140143137A1 (en) | 2012-11-21 | 2014-05-22 | Mark Carlson | Device pairing via trusted intermediary |
US20140164243A1 (en) | 2012-12-07 | 2014-06-12 | Christian Aabye | Dynamic Account Identifier With Return Real Account Identifier |
US20140188586A1 (en) | 2013-01-02 | 2014-07-03 | Andrew Carpenter | Tokenization and third-party interaction |
US9249241B2 (en) | 2013-03-27 | 2016-02-02 | Ut-Battelle, Llc | Surface-functionalized mesoporous carbon materials |
US20140294701A1 (en) | 2013-03-27 | 2014-10-02 | Ut-Battelle, Llc | Surface-functionalized mesoporous carbon materials |
US20140310183A1 (en) | 2013-04-15 | 2014-10-16 | Lance Weber | Embedded acceptance system |
US20140331265A1 (en) | 2013-05-01 | 2014-11-06 | Microsoft Corporation | Integrated interactive television entertainment system |
US20140330722A1 (en) | 2013-05-02 | 2014-11-06 | Prasanna Laxminarayanan | System and method for using an account sequence identifier |
US20140330721A1 (en) | 2013-05-02 | 2014-11-06 | Quan Wang | Systems and methods for verifying and processing transactions using virtual currency |
US20140337236A1 (en) | 2013-05-10 | 2014-11-13 | Erick Wong | Device provisioning using partial personalization scripts |
US20140344153A1 (en) | 2013-05-15 | 2014-11-20 | Thanigaivel Ashwin Raj | Mobile tokenization hub |
US20140372308A1 (en) | 2013-06-17 | 2014-12-18 | John Sheets | System and method using merchant token |
US20150019443A1 (en) | 2013-07-15 | 2015-01-15 | John Sheets | Secure remote payment transaction processing |
US20150032625A1 (en) | 2013-07-24 | 2015-01-29 | Matthew Dill | Systems and methods for communicating risk using token assurance data |
US20150032627A1 (en) * | 2013-07-24 | 2015-01-29 | Matthew Dill | Systems and methods for communicating token attributes associated with a token vault |
US20150032626A1 (en) | 2013-07-24 | 2015-01-29 | Matthew Dill | Systems and methods for interoperable network token processing |
US20150046338A1 (en) | 2013-08-08 | 2015-02-12 | Prasanna Laxminarayanan | Multi-network tokenization processing |
US20150046339A1 (en) | 2013-08-08 | 2015-02-12 | Erick Wong | Methods and systems for provisioning mobile devices with payment credentials |
US20150052064A1 (en) | 2013-08-15 | 2015-02-19 | Igor Karpenko | Secure Remote Payment Transaction Processing Using a Secure Element |
US20150088756A1 (en) | 2013-09-20 | 2015-03-26 | Oleg Makhotin | Secure Remote Payment Transaction Processing Including Consumer Authentication |
US20150106239A1 (en) | 2013-10-11 | 2015-04-16 | Ajit Gaddam | Tokenization revocation list |
US20150127547A1 (en) | 2013-10-11 | 2015-05-07 | Glenn Leon Powell | Network token system |
US20150112870A1 (en) | 2013-10-18 | 2015-04-23 | Sekhar Nagasundaram | Contextual transaction token methods and systems |
US20150112871A1 (en) | 2013-10-21 | 2015-04-23 | Phillip Kumnick | Multi-network token bin routing with defined verification parameters |
US20150120472A1 (en) | 2013-10-29 | 2015-04-30 | Christian Aabye | Digital wallet system and method |
US20150127529A1 (en) | 2013-11-05 | 2015-05-07 | Oleg Makhotin | Methods and systems for mobile payment application selection and management using an application linker |
US20150142673A1 (en) | 2013-11-18 | 2015-05-21 | Mark Nelsen | Methods and systems for token request management |
US20150140960A1 (en) | 2013-11-19 | 2015-05-21 | Glenn Leon Powell | Automated Account Provisioning |
US20150161597A1 (en) | 2013-12-09 | 2015-06-11 | Kaushik Subramanian | Transactions using temporary credential data |
US20150180836A1 (en) | 2013-12-19 | 2015-06-25 | Erick Wong | Cloud-based transactions methods and systems |
US20150178724A1 (en) | 2013-12-19 | 2015-06-25 | Hao Ngo | Limited-use keys and cryptograms |
US20150186864A1 (en) | 2013-12-27 | 2015-07-02 | Christopher Jones | Processing a transaction using multiple application identifiers |
US20150193222A1 (en) | 2014-01-03 | 2015-07-09 | Kiushan Pirzadeh | Systems and methods for updatable applets |
US20150195133A1 (en) | 2014-01-07 | 2015-07-09 | John Sheets | Methods and systems for provisioning multiple devices |
US20150199679A1 (en) | 2014-01-13 | 2015-07-16 | Karthikeyan Palanisamy | Multiple token provisioning |
US20150199689A1 (en) * | 2014-01-14 | 2015-07-16 | Phillip Kumnick | Payment account identifier system |
US20150220917A1 (en) | 2014-02-04 | 2015-08-06 | Christian Aabye | Token verification using limited use certificates |
US20150269566A1 (en) | 2014-03-18 | 2015-09-24 | Ajit Gaddam | Systems and methods for locally derived tokens |
US20150319158A1 (en) | 2014-05-05 | 2015-11-05 | Phillip Kumnick | System and method for token domain control |
US20150332262A1 (en) | 2014-05-13 | 2015-11-19 | Phaneendra Ramaseshu Lingappa | Master applet for secure remote payment processing |
US20150356560A1 (en) | 2014-06-05 | 2015-12-10 | Vishwanath Shastry | Identification and Verification for Provisioning Mobile Application |
US20160028550A1 (en) | 2014-07-23 | 2016-01-28 | Ajit Gaddam | Systems and methods for secure detokenization |
US20160042263A1 (en) | 2014-08-11 | 2016-02-11 | Ajit Gaddam | Mobile device with scannable image including dynamic data |
US20160065370A1 (en) | 2014-08-29 | 2016-03-03 | Eric Le Saint | Methods for secure cryptogram generation |
US20160092696A1 (en) | 2014-09-26 | 2016-03-31 | Abhishek Guglani | Remote Server Encrypted Data Provisioning System and Methods |
US20160092872A1 (en) | 2014-09-29 | 2016-03-31 | Gyan Prakash | Transaction Risk Based Token |
US20160103675A1 (en) | 2014-10-10 | 2016-04-14 | Christian Aabye | Methods and systems for partial personalization during mobile application update |
US20160119296A1 (en) | 2014-10-22 | 2016-04-28 | Prasanna Laxminarayanan | Token Enrollment System and Method |
Non-Patent Citations (32)
Title |
---|
Aissi et al., U.S. Appl. No. 61/738,832 (unpublished), Management of Sensitive Data filed on Dec. 18, 2012. |
Alqattan et al., "A Two-Factor Authentication System using Mobile Devices to Protect Against Untrusted Public Computers", Department of Electrical and Computer Engineering:, University of British Columbia, Canada (Jan. 2007) http://courses.ece.ubc.ca/412/term_project/reports/2007-fall/A_Two-Factor_Authentication_System_Using_Mobile%20_Devices_to_Protect_against_Untrusted_Public_Computers.pdf. |
Cash et al., U.S. Appl. No. 15/041,495 (unpublished), Peer Forward Authorization of Digital Requests filed on Feb. 11, 2016. |
Dimmick, U.S. Appl. No. 14/952,444 (unpublished), Tokenization Request Via Access Device filed on Nov. 25, 2015. |
Dimmick, U.S. Appl. No. 14/952,514 (unpublished), Systems Communications With Non-Sensitive Identifiers filed on Nov. 25, 2015. |
Flurscheim et al., U.S. Appl. No. 15/004,705 (unpublished), Cloud-Based Transactions With Magnetic Secure Transmission filed on Jan. 22, 2016. |
Flurscheim et al., U.S. Appl. No. 62/108,403 (unpublished), Wearables With NFC HCE filed on Jan. 27, 2015. |
Gaddam et al., U.S. Appl. No. 62/053,736 (unpublished), Completing Transactions Without a User Payment Device filed on Sep. 22, 2014. |
Galland et al. U.S. Appl. No. 62/128,709 (unpublished), Tokenizing Transaction Amounts filed on Mar. 5, 2015. |
Hoverson et al., U.S. Appl. No. 62/038,174 (unpublished), Customized Payment Gateway filed on Aug. 15, 2014. |
Kalgi et al., U.S. Appl. No. 62/024,426, (unpublished) Secure Transactions Using Mobile Devices filed on Jul. 14, 2014. |
Kinagi, U.S. Appl. No. 62/117,291 (unpublished), Token and Cryptogram Using Transaction Specific Information filed on Feb. 17, 2015. |
Le Saint et al., , U.S. Appl. No. 15/008,388 (unpublished), Methods for Secure Credential Provisioning filed on Jan. 27, 2016. |
Li, U.S. Appl. No. 61/894,749 (unpublished), Methods and Systems for Authentication and Issuance of Tokens in a Secure Environment filed on Oct. 23, 2013. |
McGuire, U.S. Appl. No. 14/600,523 (unpublished), Secure Payment Processing Using Authorization Request filed on Jan. 20, 2015. |
Patterson, U.S. Appl. No. 15/019,157 (unpublished), Token Processing Utilizing Multiple Authorizations filed on Feb. 9, 2016. |
Patterson, U.S. Appl. No. 62/054,346 (unpublished), Mirrored Token Vault filed on Sep. 23, 2014. |
Petition for Inter Partes Review of U.S. Pat. No. 8,533,860 Challenging Claims 1-30 Under 35 U.S.C. § 312 and 37 C.F.R. § 42.104, filed Feb. 17, 2016, Before the USPTO Patent Trial and Appeal Board, IPR 2016-00600, 65 pages. |
Powell, U.S. Appl. No. 61/892,407 (unpublished), Issuer Over-The-Air Update Method and System filed on Oct. 17, 2013. |
Powell, U.S. Appl. No. 61/926,236 (unpublished), Methods and Systems for Provisioning Mobile Devices With Payment Credentials and Payment Token Identifiers filed on Jan. 10, 2014. |
Prakash et al., U.S. Appl. No. 14/955,716 (unpublished), Provisioning Platform for Machine-To-Machine Devices filed on Dec. 1, 2015. |
Prakash et al., U.S. Appl. No. 62/037,033 (unpublished), Sharing Payment Token filed on Aug. 13, 2014. |
Rangarajan et al., U.S. Appl. No. 61/751,763 (unpublished), Payments Bridge filed on Jan. 11, 2013. |
Sabba et al., U.S. Appl. No. 15/011,366 (unpublished), Token Check Offline filed on Jan. 29, 2016. |
Saha et al., Survey of Strong Authentication Approaches for Mobile Proximity and Remote Wallet Applications-Challenges and Evolution, Cornell University Library (Dec. 9, 2014) http://arxiv.org/abs/1412.2845. |
Saha et al., Survey of Strong Authentication Approaches for Mobile Proximity and Remote Wallet Applications—Challenges and Evolution, Cornell University Library (Dec. 9, 2014) http://arxiv.org/abs/1412.2845. |
Sharma et al., U.S. Appl. No. 62/003,717 (unpublished), Mobile Merchant Application filed on May 28, 2014. |
Stubbs et al., U.S. Appl. No. 62/103,522 (unpublished), Methods and Systems for Wallet Provider Provisioning filed on Jan. 14, 2015. |
Wang, U.S. Appl. No. 62/000,288 (unpublished), Payment System Canonical Address Format filed on May 19, 2014. |
Wang, U.S. Appl. No. 62/042,050 (unpublished), Payment Device Authentication and Authorization System filed on Aug. 26, 2014. |
Wong et al., U.S. Appl. No. 14/966,948 (unpublished), Automated Access Data Provisioning filed on Dec. 11, 2015. |
Wong et al., U.S. Appl. No. 61/879,362 (unpublished), Systems and Methods for Managing Mobile Cardholder Verification Methods filed on Sep. 18, 2013. |
Also Published As
Publication number | Publication date |
---|---|
US9942043B2 (en) | 2018-04-10 |
US20180183594A1 (en) | 2018-06-28 |
US20190356490A1 (en) | 2019-11-21 |
US20150312038A1 (en) | 2015-10-29 |
US10904002B2 (en) | 2021-01-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10904002B2 (en) | Token security on a communication device | |
US11876905B2 (en) | System and method for generating trust tokens | |
US11240219B2 (en) | Hybrid integration of software development kit with secure execution environment | |
KR102479086B1 (en) | Static Token System and Method for Representing Dynamic Real Credentials | |
US10635430B2 (en) | Over-the-air provisioning of application library | |
US11170379B2 (en) | Peer forward authorization of digital requests | |
US10164996B2 (en) | Methods and systems for providing a low value token buffer | |
US10503913B2 (en) | Mutual authentication of software layers | |
US10424171B2 (en) | Systems and methods for transferring resource access | |
US11824998B2 (en) | System and method for software module binding | |
US12003495B2 (en) | Decentralized processing of interactions on delivery | |
US10044716B2 (en) | Authorizing access to an application library |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FEPP | Fee payment procedure |
Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY |
|
STPP | Information on status: patent application and granting procedure in general |
Free format text: NON FINAL ACTION MAILED |
|
STPP | Information on status: patent application and granting procedure in general |
Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS |
|
STPP | Information on status: patent application and granting procedure in general |
Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED |
|
STCF | Information on status: patent grant |
Free format text: PATENTED CASE |
|
MAFP | Maintenance fee payment |
Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY Year of fee payment: 4 |